Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://giv.red/3yyxyamk

Overview

General Information

Sample URL:https://giv.red/3yyxyamk
Analysis ID:1579353
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML title does not match URL
HTTP GET or POST without a user agent
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w11x64_office
  • chrome.exe (PID: 6772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1844,i,584676491427743073,9753050087944032476,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2240 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • chrome.exe (PID: 7700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://giv.red/3yyxyamk" MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-21T22:57:08.948950+010020221121Exploit Kit Activity Detected192.168.2.245001454.169.228.246443TCP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001HTTP Parser: Number of links: 0
Source: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001HTTP Parser: Title: Support - National Center for Police Defense does not match URL
Source: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001HTTP Parser: No <meta name="author".. found
Source: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001HTTP Parser: No <meta name="author".. found
Source: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001HTTP Parser: No <meta name="copyright".. found
Source: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.24:50034 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.24:50036 version: TLS 1.2
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1734818158070&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 4609Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.24:50014 -> 54.169.228.246:443
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.169
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.3.5
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.3.5
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.3.5
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.3.5
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.3.5
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239359666015_129MHZWWLTLOFKV34&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360453660_1FJYLRXUGJ1KYC379&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360453482_1OGQPWVCF77KWCMMI&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239340418587_1WAY0EU9WVN81W6N5&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239359666014_184L10ZBQ5IURAGOY&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239340418588_1PJ4HLSB51V9JOSDD&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /REST/v1/Imagery/Map/RoadVibrant/40.7251,-74.0107/13?ms=266,192&ml=Basemap,OsmBuildings,TrafficFlow&key=AuK9Wj9_fIFeSA2BncPNlMXKaYsr9N1FuExVVA5dMSpJYQ8_Ga2AaeMqEE2MT2j6&c=de-ch&fmt=png&od=1&logo=n&da=ro&maxAge=1200&pushpin=40.725115,-74.010677;cgt HTTP/1.1Host: ecn.dev.virtualearth.netConnection: keep-alivesec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windows.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlaHLAQiFoM0BCLKezgEI/aXOAQjsvM4BCMfPzgEInNLOAQiO084BCLPTzgEI7NXOARj0yc0BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3yyxyamk HTTP/1.1Host: giv.redConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001 HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uiv2/assets/index-DDyj6qEb.css HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/RollbarWrapper-BJfxK62X.css HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ap-CddBFHSj.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/vendor-D-2c5weT.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/index-CvHUEvin.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/RollbarWrapper-Dv278xoT.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ap-CddBFHSj.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/RollbarWrapper-Dv278xoT.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/index-CvHUEvin.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/vendor-D-2c5weT.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/PageTitle-C76QikAn.css HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/Storefront-BzsNK9c0.css HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/outfit-latin-400-normal-N3wp9mSd.woff2 HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.anedot.com/uiv2/assets/index-DDyj6qEb.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/PublicActionPage-DXM2PigF.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/CrimsonTerminal-DvQq7VK9.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /api/features/proxy?appName=anedot-frontend HTTP/1.1Host: anedot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://secure.anedot.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uiv2/assets/PageTitle-BvINv2C7.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /user/v3/me HTTP/1.1Host: anedot.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-APP: anedot:3X-Requested-With: XMLHttpRequestAccept: application/json, text/plain, */*sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Origin: https://secure.anedot.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/PaymentFields-CP07TtDf.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/AddressField-DQUtMX1b.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ISPTerminal-DKmBjWa1.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/PublicActionPage-DXM2PigF.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/Storefront-CV56y2r2.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/CrimsonTerminal-DvQq7VK9.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/clsx-B2M_iVD8.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /api/features/proxy?appName=anedot-frontend HTTP/1.1Host: anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /user/v3/me HTTP/1.1Host: anedot.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-APP: anedot:3X-Requested-With: XMLHttpRequestAccept: application/json, text/plain, */*sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Origin: https://secure.anedot.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/PaymentFields-CP07TtDf.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=cAXnf9KVCP39ERwE0n8CYIpVMHuzF7QoRDT0wlJKo8YD8FDgX22eCz%2FczeN8NPdQCnMTtVL0pWFfoB6621xWHWzrw9Q7rTzDhqhIIKXwCaEcnhQIJEkF5MraBcJ0eO3WXQX0A9NW9DESkzEn0%2FahMww1V96LQJbFwqkz1B%2BIJ9IDVt4E4wzSAdmCgSsJb6Yupwe24VZveataCGq2Tl4Vl8mfl4k1XUCfsho%3D--cGcc4NT6toIGm7ID--jJFm%2F%2BwTNhbwUyLS5oLp%2Fg%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageBody-CtZKhyP8.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ISPTerminal-DKmBjWa1.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=cAXnf9KVCP39ERwE0n8CYIpVMHuzF7QoRDT0wlJKo8YD8FDgX22eCz%2FczeN8NPdQCnMTtVL0pWFfoB6621xWHWzrw9Q7rTzDhqhIIKXwCaEcnhQIJEkF5MraBcJ0eO3WXQX0A9NW9DESkzEn0%2FahMww1V96LQJbFwqkz1B%2BIJ9IDVt4E4wzSAdmCgSsJb6Yupwe24VZveataCGq2Tl4Vl8mfl4k1XUCfsho%3D--cGcc4NT6toIGm7ID--jJFm%2F%2BwTNhbwUyLS5oLp%2Fg%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/UpgradeContainer-IsLd0I-X.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/PhoneInputControl-CUOpwV8X.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/AddressField-DQUtMX1b.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=cAXnf9KVCP39ERwE0n8CYIpVMHuzF7QoRDT0wlJKo8YD8FDgX22eCz%2FczeN8NPdQCnMTtVL0pWFfoB6621xWHWzrw9Q7rTzDhqhIIKXwCaEcnhQIJEkF5MraBcJ0eO3WXQX0A9NW9DESkzEn0%2FahMww1V96LQJbFwqkz1B%2BIJ9IDVt4E4wzSAdmCgSsJb6Yupwe24VZveataCGq2Tl4Vl8mfl4k1XUCfsho%3D--cGcc4NT6toIGm7ID--jJFm%2F%2BwTNhbwUyLS5oLp%2Fg%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/useGetPaymentMethods-DW9jukbT.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/clsx-B2M_iVD8.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=cAXnf9KVCP39ERwE0n8CYIpVMHuzF7QoRDT0wlJKo8YD8FDgX22eCz%2FczeN8NPdQCnMTtVL0pWFfoB6621xWHWzrw9Q7rTzDhqhIIKXwCaEcnhQIJEkF5MraBcJ0eO3WXQX0A9NW9DESkzEn0%2FahMww1V96LQJbFwqkz1B%2BIJ9IDVt4E4wzSAdmCgSsJb6Yupwe24VZveataCGq2Tl4Vl8mfl4k1XUCfsho%3D--cGcc4NT6toIGm7ID--jJFm%2F%2BwTNhbwUyLS5oLp%2Fg%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/FormPhoneInputControl-DzqgCgvV.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/Storefront-CV56y2r2.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/useGetPublicSubmission--bVz8j0w.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageBody-CtZKhyP8.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/favicon.png HTTP/1.1Host: secure.anedot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
Source: global trafficHTTP traffic detected: GET /uiv2/assets/useGetPaymentMethods-DW9jukbT.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/FormPhoneInputControl-DzqgCgvV.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/UpgradeContainer-IsLd0I-X.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/PhoneInputControl-CUOpwV8X.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/useGetPublicSubmission--bVz8j0w.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/PageTitle-BvINv2C7.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/favicon.png HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageView-CWjKF3hA.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageView-BCwnu07n.css HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageSEO-BPCsOMWB.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageSEO-BPCsOMWB.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageView-CWjKF3hA.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageLayoutChakra-DObUJ2GD.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageLayoutChakra-DObUJ2GD.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageBodyChakra-ChnwPoPc.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageInfoChakra-fGbtaowK.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/actionPagesBuilder-CC0mW9S9.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/uiv2/assets/index-CvHUEvin.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /public/v3/action_pages/db-t2d-cr-275x?account_slug=ncpd HTTP/1.1Host: anedot.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-APP: anedot:3X-Requested-With: XMLHttpRequestAccept: application/json, text/plain, */*sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Origin: https://secure.anedot.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageContainerChakra-F2X7lKEh.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageBodyChakra-ChnwPoPc.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageInfoChakra-fGbtaowK.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/images/anedot_typemark_light.svg HTTP/1.1Host: secure.anedot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
Source: global trafficHTTP traffic detected: GET /public/v3/action_pages/db-t2d-cr-275x?account_slug=ncpd HTTP/1.1Host: anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
Source: global trafficHTTP traffic detected: GET /api/features/proxy?accountId=a88a79b65f37b2958c1d7&appName=anedot-frontend HTTP/1.1Host: anedot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://secure.anedot.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uiv2/assets/actionPagesBuilder-CC0mW9S9.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/actionPages-BFXiQxVH.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/uiv2/assets/index-CvHUEvin.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageContainerChakra-F2X7lKEh.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/images/anedot_typemark_light.svg HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
Source: global trafficHTTP traffic detected: GET /api/features/proxy?accountId=a88a79b65f37b2958c1d7&appName=anedot-frontend HTTP/1.1Host: anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/actionPages-BFXiQxVH.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/finance-BLFa9s5H.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/uiv2/assets/index-CvHUEvin.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/finance-BLFa9s5H.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/customFields-DxJxm0eF.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/uiv2/assets/index-CvHUEvin.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageContentBlocksChakra-9A5MPnoZ.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/customFields-DxJxm0eF.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/common-VHrs7aWP.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/uiv2/assets/index-CvHUEvin.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/formControls-8Val9ZSN.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/uiv2/assets/index-CvHUEvin.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/ActionPageContentBlocksChakra-9A5MPnoZ.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /public/v3/account_images/2cc587e0-a623-4a20-a40b-73407177eed5? HTTP/1.1Host: anedot.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-APP: anedot:3X-Requested-With: XMLHttpRequestAccept: application/json, text/plain, */*sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Origin: https://secure.anedot.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /public/v3/logins/focus?account_slug=ncpd&next=https%253A%252F%252Fsecure.anedot.com%252Fncpd%252Fdb-t2d-cr-275x%253Fsource_code%253Ddb-ncpd-cr275x-001 HTTP/1.1Host: anedot.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-APP: anedot:3X-Requested-With: XMLHttpRequestAccept: application/json, text/plain, */*sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Origin: https://secure.anedot.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /user/v3/donor_profile HTTP/1.1Host: anedot.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-APP: anedot:3X-Requested-With: XMLHttpRequestAccept: application/json, text/plain, */*sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Origin: https://secure.anedot.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/outfit-latin-700-normal-DweUiK0g.woff2 HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.anedot.com/uiv2/assets/index-DDyj6qEb.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/outfit-latin-500-normal-Cf2hOGom.woff2 HTTP/1.1Host: secure.anedot.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.anedot.com/uiv2/assets/index-DDyj6qEb.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/formControls-8Val9ZSN.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /uiv2/assets/common-VHrs7aWP.js HTTP/1.1Host: secure.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /creativeservice/2d863f0f-0fd5-72db-6971-f905df03ef53_3255140379518978990_128000000004796009_assets__image_1709055739600.jpg HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: res.public.onecdn.static.microsoftConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /public/v3/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793? HTTP/1.1Host: anedot.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-APP: anedot:3X-Requested-With: XMLHttpRequestAccept: application/json, text/plain, */*sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0Origin: https://secure.anedot.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
Source: global trafficHTTP traffic detected: GET /public/v3/logins/focus?account_slug=ncpd&next=https%253A%252F%252Fsecure.anedot.com%252Fncpd%252Fdb-t2d-cr-275x%253Fsource_code%253Ddb-ncpd-cr275x-001 HTTP/1.1Host: anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=PH4pk8LGhBByLzhWJUn7WQRnUd4M1fyBTPr8cdwR1mo1K0BQChqcoGWEnpZTA%2BxAWWh96YbJRmdDLdNRYCV8cc1%2BQeGkyFH1knGmwuiolwlWWBFVfPwEKPC4omJga89Vl7MdClBiEkBnCGCC8bB%2FNfgW%2FtiLp9nBdJQONckvaTtqN%2FvIzYfkmHhe9n6nXMgbfeKJ5SOxLmhEegOtIHzlPOYxWTG%2Bxeh8lTQ%3D--R%2FdI27cOubCM2FIf--XPtsnoX4MGGpVqCQhPHxAQ%3D%3D
Source: global trafficHTTP traffic detected: GET /public/v3/account_images/2cc587e0-a623-4a20-a40b-73407177eed5? HTTP/1.1Host: anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=PH4pk8LGhBByLzhWJUn7WQRnUd4M1fyBTPr8cdwR1mo1K0BQChqcoGWEnpZTA%2BxAWWh96YbJRmdDLdNRYCV8cc1%2BQeGkyFH1knGmwuiolwlWWBFVfPwEKPC4omJga89Vl7MdClBiEkBnCGCC8bB%2FNfgW%2FtiLp9nBdJQONckvaTtqN%2FvIzYfkmHhe9n6nXMgbfeKJ5SOxLmhEegOtIHzlPOYxWTG%2Bxeh8lTQ%3D--R%2FdI27cOubCM2FIf--XPtsnoX4MGGpVqCQhPHxAQ%3D%3D
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/11d83940-42b8-4966-8f05-704bc4d8d8ed HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/pixel/86c7dff1-1c05-4233-8c08-293539e9a4f9 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/v3/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793? HTTP/1.1Host: anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=glc8c0ohihgVSCRu3pcwkLjP32wspMItZNqUz9CaoT6WA1%2FWFFegBVc%2BmM%2FA8ncvjWdc47ACdbiQ2oH9oe4SzKiYWjxj7n5CTKbua4dBrXLcJQLxrTLQ47wZ6vgtPb4xoyr9xAfe2RH%2FnET8nFJedjuwCyDX0mrxuURczrvd0pPWftA9ogkePFkQlsLTkGcyohyD0tKeWP1okpHeVKY0yjGBxHt1GL%2BQruw%3D--sy1N8OY9Q3GkEwzU--%2FjCSIMNos9PjHmhypmXhpA%3D%3D
Source: global trafficHTTP traffic detected: GET /account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg HTTP/1.1Host: files.anedot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=glc8c0ohihgVSCRu3pcwkLjP32wspMItZNqUz9CaoT6WA1%2FWFFegBVc%2BmM%2FA8ncvjWdc47ACdbiQ2oH9oe4SzKiYWjxj7n5CTKbua4dBrXLcJQLxrTLQ47wZ6vgtPb4xoyr9xAfe2RH%2FnET8nFJedjuwCyDX0mrxuURczrvd0pPWftA9ogkePFkQlsLTkGcyohyD0tKeWP1okpHeVKY0yjGBxHt1GL%2BQruw%3D--sy1N8OY9Q3GkEwzU--%2FjCSIMNos9PjHmhypmXhpA%3D%3D
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveOrigin: https://secure.anedot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/cookie/service/redirect?tagId=11d83940-42b8-4966-8f05-704bc4d8d8ed HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: global trafficHTTP traffic detected: GET /i/cookie/service/redirect?conversionTagId=86c7dff1-1c05-4233-8c08-293539e9a4f9 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85
Source: global trafficHTTP traffic detected: GET /jsstore/a/Y2QHZ9Q/ge.js HTTP/1.1Host: s3-us-west-2.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/70fe2d04-788c-4671-89a5-ab797ca75907.png HTTP/1.1Host: files.anedot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=vfyHZbhRvfoT0aOYAwIkZ5tjFwLhUL9h8ZZaTApT5QWPhltTS43KYscqINkgEWgZeL5yzfdgK9jjbGZ89ol2tZu%2BFLLbqmejDyk2BkLoKJkvNRG31GFwKh%2FZXj233iPXXKMLqv%2FYNw7%2BlNxq1D8DSFnhvPZ31FfHpI%2FFXfaN%2FNCzgc2%2BfYXMJEqlnGBrO7ij%2F189qADyVmJG3VX34kTt9GUi8J7GaNyMJss%3D--LXYB%2BvnWvbv2Q1Xi--1Y0CZ00S3GJuhCgrJIcP1w%3D%3D
Source: global trafficHTTP traffic detected: GET /i/cookie/service/redirect?tagId=11d83940-42b8-4966-8f05-704bc4d8d8ed HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk1Nw==; liveramp=MTczNjAyNzgxMDk1Nw==; semcasting=MTczNjAyNzgxMDk1Nw==
Source: global trafficHTTP traffic detected: GET /i/cookie/service/redirect?conversionTagId=86c7dff1-1c05-4233-8c08-293539e9a4f9 HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pskf7/0x4AAAAAAAQSohTdkZ_Cb1mH/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/711951649000785?v=2.9.179&r=stable&domain=secure.anedot.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg HTTP/1.1Host: files.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=vfyHZbhRvfoT0aOYAwIkZ5tjFwLhUL9h8ZZaTApT5QWPhltTS43KYscqINkgEWgZeL5yzfdgK9jjbGZ89ol2tZu%2BFLLbqmejDyk2BkLoKJkvNRG31GFwKh%2FZXj233iPXXKMLqv%2FYNw7%2BlNxq1D8DSFnhvPZ31FfHpI%2FFXfaN%2FNCzgc2%2BfYXMJEqlnGBrO7ij%2F189qADyVmJG3VX34kTt9GUi8J7GaNyMJss%3D--LXYB%2BvnWvbv2Q1Xi--1Y0CZ00S3GJuhCgrJIcP1w%3D%3D
Source: global trafficHTTP traffic detected: GET /cksync?cs=3&type=iqm&ovsid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f5b1febd9784210&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pskf7/0x4AAAAAAAQSohTdkZ_Cb1mH/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/70fe2d04-788c-4671-89a5-ab797ca75907.png HTTP/1.1Host: files.anedot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=vfyHZbhRvfoT0aOYAwIkZ5tjFwLhUL9h8ZZaTApT5QWPhltTS43KYscqINkgEWgZeL5yzfdgK9jjbGZ89ol2tZu%2BFLLbqmejDyk2BkLoKJkvNRG31GFwKh%2FZXj233iPXXKMLqv%2FYNw7%2BlNxq1D8DSFnhvPZ31FfHpI%2FFXfaN%2FNCzgc2%2BfYXMJEqlnGBrO7ij%2F189qADyVmJG3VX34kTt9GUi8J7GaNyMJss%3D--LXYB%2BvnWvbv2Q1Xi--1Y0CZ00S3GJuhCgrJIcP1w%3D%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pskf7/0x4AAAAAAAQSohTdkZ_Cb1mH/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?pid=191&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1Host: sync.bfmio.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/711951649000785?v=2.9.179&r=stable&domain=secure.anedot.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?UIIQ=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=154&partneruserid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fequativ%3Fcid%3DSMART_USER_ID HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookiesyncendpoint?biddername=212&key=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1Host: sync.aniview.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cksync?cs=3&type=iqm&ovsid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1Host: cs.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3778198146406134000V10; data-iqm=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1~~3
Source: global trafficHTTP traffic detected: GET /i/ck/indexch?cmid=Z2c5p0t3uYkAAHmxBB1LpwAA HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ck/telaria?cid=3750100cde13438684c156740f16e7ef&UIIQ=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85
Source: global trafficHTTP traffic detected: GET /i/ck/equativ?cid=1452307066842260558&gdpr=0&gdpr_consent= HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85
Source: global trafficHTTP traffic detected: GET /cookiesyncendpoint?biddername=212&key=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1Host: sync.aniview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 1_C_212=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; 1_C_212=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ck/indexch?cmid=Z2c5p0t3uYkAAHmxBB1LpwAA HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; indexch=MTczNjAyNzgxNzQ2NA==
Source: global trafficHTTP traffic detected: GET /709732.gif?partner_uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA%3D%26piggybackCookie%3D2ba93f50-fd88-42bf-87f4-b3eb6bc136d1%26r%3Dhttps%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fpubmatic%3Fpuid%3D%24%7BPUBMATIC_UID%7D HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=iqm&google_cm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlaHLAQiFoM0BCJzSzgEIjtPOARj0yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537134162&val=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ck/telaria?cid=3750100cde13438684c156740f16e7ef&UIIQ=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; indexch=MTczNjAyNzgxNzQ2NA==; telaria=MTczNjAyNzgxODM5MA==
Source: global trafficHTTP traffic detected: GET /i/ck/equativ?cid=1452307066842260558&gdpr=0&gdpr_consent= HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; indexch=MTczNjAyNzgxNzQ2NA==; telaria=MTczNjAyNzgxODM5MA==; equativ=MTczNjAyNzgxODY2Nw==
Source: global trafficHTTP traffic detected: GET /i/ck/indexch?cmid=Z2c5p0t3uYkAAHmxBB1LpwAA HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; indexch=MTczNjAyNzgxNzQ2NA==; telaria=MTczNjAyNzgxODM5MA==; equativ=MTczNjAyNzgxODY2Nw==
Source: global trafficHTTP traffic detected: GET /tag/?id=21328&user_id=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1Host: bpi.rtactivate.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cksync?cs=3&type=iqm&ovsid=44c76040-6622-4558-9ea9-4823d3676e85 HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3778198146406134000V10; data-iqm=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1~~3
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=COSoKxIwCiwIARClyAkaJDJiYTkzZjUwLWZkODgtNDJiZi04N2Y0LWIzZWI2YmMxMzZkMRAAGg0Iq_OcuwYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rlas3=5TS7eIi4/F++brCHyzra/pjDGHvl4z3o3G8cNKP9Tk4=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537134162&val=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&cc=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=4a9a5b7e-7f27-4221-be9c-8b7c7fc12eac|1734818219
Source: global trafficHTTP traffic detected: GET /i/ck/indexch?cmid=Z2c5p0t3uYkAAHmxBB1LpwAA HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; telaria=MTczNjAyNzgyMDI1Ng==; equativ=MTczNjAyNzgyMDUzNA==; indexch=MTczNjAyNzgyMDYwMw==
Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA%3D%26piggybackCookie%3D2ba93f50-fd88-42bf-87f4-b3eb6bc136d1%26r%3Dhttps%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fpubmatic%3Fpuid%3D%24%7BPUBMATIC_UID%7D&rdf=1 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=iqm&google_cm=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlaHLAQiFoM0BCJzSzgEIjtPOARj0yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /tag/?id=21328&user_id=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1Host: bpi.rtactivate.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cksync?cs=3&type=iqm&ovsid=44c76040-6622-4558-9ea9-4823d3676e85 HTTP/1.1Host: cs.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3778198146406134000V10; data-iqm=44c76040-6622-4558-9ea9-4823d3676e85~~3
Source: global trafficHTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=8a92c85d14d903e0bc863552ae3a9e9f6688472a741816dac410e2c5262bf48a791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?pid=191&uid=44c76040-6622-4558-9ea9-4823d3676e85 HTTP/1.1Host: sync.bfmio.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __191_cid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; __io_cid=741a7c9950e3a284284721901ea2240f9a81085a
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=smaato&initiation=partner&uid=be80d0c06f&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537134162&val=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&cc=1 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=4a9a5b7e-7f27-4221-be9c-8b7c7fc12eac|1734818219
Source: global trafficHTTP traffic detected: GET /sync?UIIQ=44c76040-6622-4558-9ea9-4823d3676e85 HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tvid=3750100cde13438684c156740f16e7ef; tv_UIIQ=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: global trafficHTTP traffic detected: GET /i/ck/adx?google_gid=CAESEP2nTmLWzYuajxkxIi6fxxU&google_cver=1 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; telaria=MTczNjAyNzgyMDI1Ng==; equativ=MTczNjAyNzgyMDUzNA==; indexch=MTczNjAyNzgyMjQ3Mw==
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=44c76040-6622-4558-9ea9-4823d3676e85&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=154&partneruserid=44c76040-6622-4558-9ea9-4823d3676e85&gdpr=0&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pid=1452307066842260558; TestIfCookieP=ok; csync=154:2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA=&piggybackCookie=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&r=https://pxl.iqm.com/i/ck/pubmatic?puid=${PUBMATIC_UID} HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=703AC8E4-21F5-4D47-B43E-449BCECD11AC
Source: global trafficHTTP traffic detected: GET /cookiesyncendpoint?biddername=212&key=44c76040-6622-4558-9ea9-4823d3676e85 HTTP/1.1Host: sync.aniview.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 1_C_212=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; 1_C_212=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: global trafficHTTP traffic detected: GET /709732.gif?partner_uid=44c76040-6622-4558-9ea9-4823d3676e85 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rlas3=pv9cF9iex1S+brCHyzra/pjDGHvl4z3o3G8cNKP9Tk4=; pxrc=CK3znLsGEgUI6AcQABIFCOhHEAA=
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=smaato&initiation=partner&uid=be80d0c06f&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: obuid=874bbd6b-1719-44b6-bd6d-3f8169ca2716
Source: global trafficHTTP traffic detected: GET /i/ck/telaria?cid=3750100cde13438684c156740f16e7ef&UIIQ=44c76040-6622-4558-9ea9-4823d3676e85 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; telaria=MTczNjAyNzgyMDI1Ng==; equativ=MTczNjAyNzgyMDUzNA==; indexch=MTczNjAyNzgyMjQ3Mw==
Source: global trafficHTTP traffic detected: GET /i/ck/adx?google_gid=CAESEP2nTmLWzYuajxkxIi6fxxU&google_cver=1 HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; telaria=MTczNjAyNzgyMDI1Ng==; equativ=MTczNjAyNzgyMDUzNA==; indexch=MTczNjAyNzgyMjQ3Mw==; adx=MTczNjAyNzgyNDg2NQ==
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537134162&val=44c76040-6622-4558-9ea9-4823d3676e85 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=4a9a5b7e-7f27-4221-be9c-8b7c7fc12eac|1734818219
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=44c76040-6622-4558-9ea9-4823d3676e85&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: obuid=874bbd6b-1719-44b6-bd6d-3f8169ca2716
Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA%3D%26piggybackCookie%3D44c76040-6622-4558-9ea9-4823d3676e85%26r%3Dhttps%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fpubmatic%3Fpuid%3D%24%7BPUBMATIC_UID%7D HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=703AC8E4-21F5-4D47-B43E-449BCECD11AC
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=154&partneruserid=44c76040-6622-4558-9ea9-4823d3676e85&gdpr=0&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pid=1452307066842260558; TestIfCookieP=ok; csync=154:44c76040-6622-4558-9ea9-4823d3676e85
Source: global trafficHTTP traffic detected: GET /cookiesyncendpoint?biddername=212&key=44c76040-6622-4558-9ea9-4823d3676e85 HTTP/1.1Host: sync.aniview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 1_C_212=44c76040-6622-4558-9ea9-4823d3676e85; 1_C_212=44c76040-6622-4558-9ea9-4823d3676e85
Source: global trafficHTTP traffic detected: GET /i/ck/pubmatic?puid=703AC8E4-21F5-4D47-B43E-449BCECD11AC HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; telaria=MTczNjAyNzgyMDI1Ng==; equativ=MTczNjAyNzgyMDUzNA==; indexch=MTczNjAyNzgyMjQ3Mw==; adx=MTczNjAyNzgyNDg2NQ==
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fidsync.rlcdn.com%2F396846.gif%3Fserved_by%3Devergreen%26partner_uid%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=4a9a5b7e-7f27-4221-be9c-8b7c7fc12eac|1734818219
Source: global trafficHTTP traffic detected: GET /tag/?id=21328&user_id=44c76040-6622-4558-9ea9-4823d3676e85 HTTP/1.1Host: bpi.rtactivate.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=xTFJbLbs37tyhbKsPP9VC2cm&source_user_id=be80d0c06f&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ck/telaria?cid=3750100cde13438684c156740f16e7ef&UIIQ=44c76040-6622-4558-9ea9-4823d3676e85 HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; equativ=MTczNjAyNzgyMDUzNA==; indexch=MTczNjAyNzgyMjQ3Mw==; adx=MTczNjAyNzgyNDg2NQ==; telaria=MTczNjAyNzgyNjY5Nw==
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537134162&val=44c76040-6622-4558-9ea9-4823d3676e85 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=4a9a5b7e-7f27-4221-be9c-8b7c7fc12eac|1734818219
Source: global trafficHTTP traffic detected: GET /tr/?id=711951649000785&ev=PageView&dl=https%3A%2F%2Fsecure.anedot.com%2Fncpd%2Fdb-t2d-cr-275x%3Fsource_code%3Ddb-ncpd-cr275x-001&rl=&if=false&ts=1734818213169&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1734818213166.493373096957599248&ler=empty&cdl=API_unavailable&it=1734818208993&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ck/pubmatic?puid=703AC8E4-21F5-4D47-B43E-449BCECD11AC HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; equativ=MTczNjAyNzgyMDUzNA==; indexch=MTczNjAyNzgyMjQ3Mw==; telaria=MTczNjAyNzgyNjY5Nw==; adx=MTczNjAyNzgyNjcyOQ==; pubmatic=MTczNjExNDIyNzUyMA==
Source: global trafficHTTP traffic detected: GET /396846.gif?served_by=evergreen&partner_uid=ccf01b41-1be7-4bb6-bb33-c367227d7c89 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: rlas3=efoorbBDTU2+brCHyzra/pjDGHvl4z3o3G8cNKP9Tk4=; pxrc=CK3znLsGEgUI6AcQABIFCOhHEAASBgi46wEQBA==
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=711951649000785&ev=PageView&dl=https%3A%2F%2Fsecure.anedot.com%2Fncpd%2Fdb-t2d-cr-275x%3Fsource_code%3Ddb-ncpd-cr275x-001&rl=&if=false&ts=1734818213169&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1734818213166.493373096957599248&ler=empty&cdl=API_unavailable&it=1734818208993&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceAttribution-Reporting-Support: webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA=&piggybackCookie=44c76040-6622-4558-9ea9-4823d3676e85&r=https://pxl.iqm.com/i/ck/pubmatic?puid=${PUBMATIC_UID} HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=703AC8E4-21F5-4D47-B43E-449BCECD11AC; KRTBCOOKIE_1097=23028-2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; PugT=1734818224
Source: global trafficHTTP traffic detected: GET /tag/?id=21328&user_id=44c76040-6622-4558-9ea9-4823d3676e85 HTTP/1.1Host: bpi.rtactivate.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=xTFJbLbs37tyhbKsPP9VC2cm&source_user_id=be80d0c06f&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=65cf3332-6711-455f-bca9-b1be1ee1d949
Source: global trafficHTTP traffic detected: GET /396846.gif?served_by=evergreen&partner_uid=ccf01b41-1be7-4bb6-bb33-c367227d7c89 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pxrc=CK3znLsGEgUI6AcQABIFCOhHEAASBgi46wEQBA==; rlas3=zLmGFER19CO+brCHyzra/pjDGHvl4z3o3G8cNKP9Tk4=
Source: global trafficHTTP traffic detected: GET /tr/?id=711951649000785&ev=PageView&dl=https%3A%2F%2Fsecure.anedot.com%2Fncpd%2Fdb-t2d-cr-275x%3Fsource_code%3Ddb-ncpd-cr275x-001&rl=&if=false&ts=1734818213169&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1734818213166.493373096957599248&ler=empty&cdl=API_unavailable&it=1734818208993&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=711951649000785&ev=PageView&dl=https%3A%2F%2Fsecure.anedot.com%2Fncpd%2Fdb-t2d-cr-275x%3Fsource_code%3Ddb-ncpd-cr275x-001&rl=&if=false&ts=1734818213169&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1734818213166.493373096957599248&ler=empty&cdl=API_unavailable&it=1734818208993&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ck/pubmatic?puid=703AC8E4-21F5-4D47-B43E-449BCECD11AC HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.anedot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; equativ=MTczNjAyNzgyMDUzNA==; indexch=MTczNjAyNzgyMjQ3Mw==; adx=MTczNjAyNzgyNjcyOQ==; telaria=MTczNjAyNzgyODU3Mg==; pubmatic=MTczNjExNDIyOTM5Ng==
Source: global trafficHTTP traffic detected: GET /i/ck/pubmatic?puid=703AC8E4-21F5-4D47-B43E-449BCECD11AC HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; equativ=MTczNjAyNzgyMDUzNA==; indexch=MTczNjAyNzgyMjQ3Mw==; adx=MTczNjAyNzgyNjcyOQ==; telaria=MTczNjAyNzgyODU3Mg==; pubmatic=MTczNjExNDIzMjAxMQ==
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: max-age = 3600Connection: Keep-AliveAccept: */*If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMTIf-None-Match: "65ca969f-2cd"User-Agent: Microsoft-CryptoAPI/10.0Host: x1.c.lencr.org
Source: chromecache_262.3.dr, chromecache_204.3.dr, chromecache_217.3.dr, chromecache_285.3.dr, chromecache_171.3.dr, chromecache_302.3.drString found in binary or memory: return b}VD.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_188.3.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_188.3.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_188.3.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: srtb.msn.com
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: giv.red
Source: global trafficDNS traffic detected: DNS query: secure.anedot.com
Source: global trafficDNS traffic detected: DNS query: anedot.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: pxl.iqm.com
Source: global trafficDNS traffic detected: DNS query: s3-us-west-2.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: files.anedot.com
Source: global trafficDNS traffic detected: DNS query: wt.rqtrk.eu
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: cs.media.net
Source: global trafficDNS traffic detected: DNS query: sync.bfmio.com
Source: global trafficDNS traffic detected: DNS query: partners.tremorhub.com
Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: sync.outbrain.com
Source: global trafficDNS traffic detected: DNS query: sync.aniview.com
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: sync.search.spotxchange.com
Source: global trafficDNS traffic detected: DNS query: s.ad.smaato.net
Source: global trafficDNS traffic detected: DNS query: bpi.rtactivate.com
Source: global trafficDNS traffic detected: DNS query: pippio.com
Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: vc.hotjar.io
Source: global trafficDNS traffic detected: DNS query: cxcs.microsoft.net
Source: unknownDoH DNS queries detected: name: assets.msn.com
Source: unknownDoH DNS queries detected: name: cxcs.microsoft.net
Source: unknownHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733760691000&w=0&anoncknm=app_anon HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 5478sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36sec-ch-ua-platform: "Windows"Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://windows.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://windows.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; _EDGE_S=SID=0A8872268875624B1A216776892E6304; msnup=; _C_ETH=1; USRLOC=
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: Z5E6XP3FQS9G817Bx-amz-id-2: XjK3mLJyak1AnxBxrZB6FFfR2zK1WUKRr12T/Vu+H/i65wAGlES/5ppku6xWvYdSPoACq3ZcSwY=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 21 Dec 2024 21:56:50 GMTServer: AmazonS3Connection: close
Source: chromecache_225.3.dr, chromecache_265.3.drString found in binary or memory: http://benknowscode.wordpress.com/2012/09/14/path-interpolation-using-cubic-bezier-and-control-point
Source: chromecache_225.3.dr, chromecache_265.3.drString found in binary or memory: http://corner.squareup.com/2012/07/smoother-signatures.html
Source: chromecache_225.3.dr, chromecache_265.3.drString found in binary or memory: http://developer.yahoo.com/yui/license.html
Source: chromecache_225.3.dr, chromecache_265.3.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_225.3.dr, chromecache_265.3.drString found in binary or memory: http://scurker.github.io/currency.js
Source: chromecache_225.3.dr, chromecache_265.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_225.3.dr, chromecache_265.3.drString found in binary or memory: http://www.lemoda.net/maths/bezier-length/index.html
Source: chromecache_171.3.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_214.3.dr, chromecache_303.3.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_292.3.drString found in binary or memory: https://anedot.com
Source: chromecache_185.3.dr, chromecache_234.3.drString found in binary or memory: https://anedot.com/auth/login/secure/pre?account=a88a79b65f37b2958c1d7
Source: chromecache_190.3.drString found in binary or memory: https://bpi.rtactivate.com/tag/?id=21328&user_id=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: chromecache_304.3.drString found in binary or memory: https://bpi.rtactivate.com/tag/?id=21328&user_id=44c76040-6622-4558-9ea9-4823d3676e85
Source: chromecache_262.3.dr, chromecache_204.3.dr, chromecache_217.3.dr, chromecache_285.3.dr, chromecache_171.3.dr, chromecache_302.3.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_304.3.dr, chromecache_190.3.dr, chromecache_175.3.dr, chromecache_208.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=iqm&google_cm
Source: chromecache_296.3.dr, chromecache_188.3.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_296.3.dr, chromecache_188.3.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_190.3.dr, chromecache_175.3.drString found in binary or memory: https://cs.media.net/cksync?cs=3&type=iqm&ovsid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: chromecache_304.3.dr, chromecache_208.3.drString found in binary or memory: https://cs.media.net/cksync?cs=3&type=iqm&ovsid=44c76040-6622-4558-9ea9-4823d3676e85
Source: chromecache_190.3.dr, chromecache_175.3.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=178&external_user_id=2ba93f50-fd88-42bf-87f4-b3eb6bc
Source: chromecache_304.3.dr, chromecache_208.3.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=178&external_user_id=44c76040-6622-4558-9ea9-4823d36
Source: chromecache_283.3.dr, chromecache_195.3.drString found in binary or memory: https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/70fe2d04-788c-4671
Source: chromecache_283.3.dr, chromecache_195.3.drString found in binary or memory: https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/large_70fe2d04-788
Source: chromecache_283.3.dr, chromecache_195.3.drString found in binary or memory: https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/medium_70fe2d04-78
Source: chromecache_283.3.dr, chromecache_195.3.drString found in binary or memory: https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/small_70fe2d04-788
Source: chromecache_283.3.dr, chromecache_195.3.drString found in binary or memory: https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/thumb_70fe2d04-788
Source: chromecache_290.3.dr, chromecache_201.3.drString found in binary or memory: https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/5edafcef-dd8d-42b1
Source: chromecache_290.3.dr, chromecache_201.3.drString found in binary or memory: https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/large_5edafcef-dd8
Source: chromecache_290.3.dr, chromecache_201.3.drString found in binary or memory: https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/medium_5edafcef-dd
Source: chromecache_290.3.dr, chromecache_201.3.drString found in binary or memory: https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/small_5edafcef-dd8
Source: chromecache_290.3.dr, chromecache_201.3.drString found in binary or memory: https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/thumb_5edafcef-dd8
Source: chromecache_225.3.dr, chromecache_265.3.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_225.3.dr, chromecache_265.3.drString found in binary or memory: https://github.com/mholt/PapaParse
Source: chromecache_225.3.dr, chromecache_265.3.drString found in binary or memory: https://github.com/szimek/signature_pad
Source: chromecache_190.3.drString found in binary or memory: https://idsync.rlcdn.com/709732.gif?partner_uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: chromecache_304.3.drString found in binary or memory: https://idsync.rlcdn.com/709732.gif?partner_uid=44c76040-6622-4558-9ea9-4823d3676e85
Source: chromecache_304.3.dr, chromecache_190.3.dr, chromecache_175.3.dr, chromecache_208.3.drString found in binary or memory: https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fsimage2.pubmatic.com%2FAdS
Source: chromecache_225.3.dr, chromecache_265.3.drString found in binary or memory: https://kjur.github.io/jsrsasign/license/
Source: chromecache_226.3.dr, chromecache_167.3.drString found in binary or memory: https://nationalcenterforpolicedefense.com/privacy/
Source: chromecache_171.3.dr, chromecache_302.3.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_262.3.dr, chromecache_204.3.dr, chromecache_217.3.dr, chromecache_285.3.dr, chromecache_171.3.dr, chromecache_302.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_190.3.dr, chromecache_175.3.drString found in binary or memory: https://partners.tremorhub.com/sync?UIIQ=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: chromecache_304.3.dr, chromecache_208.3.drString found in binary or memory: https://partners.tremorhub.com/sync?UIIQ=44c76040-6622-4558-9ea9-4823d3676e85
Source: chromecache_225.3.dr, chromecache_265.3.drString found in binary or memory: https://quilljs.com/
Source: chromecache_272.3.drString found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_190.3.dr, chromecache_175.3.drString found in binary or memory: https://rtb-csync.smartadserver.com/redir/?partnerid=154&partneruserid=2ba93f50-fd88-42bf-87f4-b3eb6
Source: chromecache_304.3.dr, chromecache_208.3.drString found in binary or memory: https://rtb-csync.smartadserver.com/redir/?partnerid=154&partneruserid=44c76040-6622-4558-9ea9-4823d
Source: chromecache_190.3.dr, chromecache_175.3.drString found in binary or memory: https://s.ad.smaato.net/c/?dspInit=1001145&dspCookie=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: chromecache_304.3.dr, chromecache_208.3.drString found in binary or memory: https://s.ad.smaato.net/c/?dspInit=1001145&dspCookie=44c76040-6622-4558-9ea9-4823d3676e85
Source: chromecache_292.3.drString found in binary or memory: https://secure.anedot.com/ncpd/db-t2d-cr-275x
Source: chromecache_277.3.dr, chromecache_278.3.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_262.3.dr, chromecache_171.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_303.3.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_190.3.dr, chromecache_175.3.drString found in binary or memory: https://sync.aniview.com/cookiesyncendpoint?biddername=212&key=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: chromecache_304.3.dr, chromecache_208.3.drString found in binary or memory: https://sync.aniview.com/cookiesyncendpoint?biddername=212&key=44c76040-6622-4558-9ea9-4823d3676e85
Source: chromecache_190.3.dr, chromecache_175.3.drString found in binary or memory: https://sync.bfmio.com/sync?pid=191&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: chromecache_304.3.dr, chromecache_208.3.drString found in binary or memory: https://sync.bfmio.com/sync?pid=191&uid=44c76040-6622-4558-9ea9-4823d3676e85
Source: chromecache_190.3.dr, chromecache_175.3.drString found in binary or memory: https://sync.outbrain.com/cookie-sync?p=iqm&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&initiator=partn
Source: chromecache_304.3.dr, chromecache_208.3.drString found in binary or memory: https://sync.outbrain.com/cookie-sync?p=iqm&uid=44c76040-6622-4558-9ea9-4823d3676e85&initiator=partn
Source: chromecache_190.3.dr, chromecache_175.3.drString found in binary or memory: https://sync.search.spotxchange.com/partner?adv_id=8113&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: chromecache_304.3.dr, chromecache_208.3.drString found in binary or memory: https://sync.search.spotxchange.com/partner?adv_id=8113&uid=44c76040-6622-4558-9ea9-4823d3676e85
Source: chromecache_214.3.dr, chromecache_303.3.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_262.3.dr, chromecache_204.3.dr, chromecache_217.3.dr, chromecache_285.3.dr, chromecache_171.3.dr, chromecache_302.3.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_190.3.dr, chromecache_175.3.drString found in binary or memory: https://us-u.openx.net/w/1.0/sd?id=537134162&val=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
Source: chromecache_304.3.dr, chromecache_208.3.drString found in binary or memory: https://us-u.openx.net/w/1.0/sd?id=537134162&val=44c76040-6622-4558-9ea9-4823d3676e85
Source: chromecache_304.3.dr, chromecache_190.3.drString found in binary or memory: https://wt.rqtrk.eu/d00044ac-a097-4f82-8dd0-d396cf336696-trk.js
Source: chromecache_225.3.dr, chromecache_265.3.drString found in binary or memory: https://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_204.3.dr, chromecache_302.3.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_214.3.dr, chromecache_303.3.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_214.3.dr, chromecache_303.3.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_214.3.dr, chromecache_303.3.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_171.3.dr, chromecache_302.3.drString found in binary or memory: https://www.google.com
Source: chromecache_214.3.dr, chromecache_303.3.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_262.3.dr, chromecache_204.3.dr, chromecache_217.3.dr, chromecache_285.3.dr, chromecache_171.3.dr, chromecache_302.3.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_302.3.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_214.3.dr, chromecache_303.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_262.3.dr, chromecache_171.3.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.24:50034 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.24:50036 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6772_1098306173Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6772_1098306173Jump to behavior
Source: classification engineClassification label: clean3.win@20/225@114/37
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1844,i,584676491427743073,9753050087944032476,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2240 /prefetch:11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://giv.red/3yyxyamk"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1844,i,584676491427743073,9753050087944032476,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2240 /prefetch:11Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
pugm-sin12.pubmnet.com
207.65.33.83
truefalse
    high
    chrome.cloudflare-dns.com
    172.64.41.3
    truefalse
      high
      vc-live-cf.hotjar.io
      18.66.161.34
      truefalse
        high
        pug-sin12.pubmnet.com
        207.65.33.82
        truefalse
          high
          sync-sc-main-was.aniview.com
          172.240.45.96
          truefalse
            high
            scontent.xx.fbcdn.net
            157.240.196.15
            truefalse
              high
              idsync.rlcdn.com
              35.244.154.8
              truefalse
                high
                giv.red
                66.220.23.67
                truefalse
                  unknown
                  script.hotjar.com
                  108.139.60.19
                  truefalse
                    high
                    rtb-csync-euw1.smartadserver.com
                    89.149.192.201
                    truefalse
                      high
                      cm.g.doubleclick.net
                      142.250.181.130
                      truefalse
                        high
                        www.google.com
                        172.217.19.228
                        truefalse
                          high
                          io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com
                          3.82.182.220
                          truefalse
                            high
                            s3-us-west-2.amazonaws.com
                            52.218.252.32
                            truefalse
                              high
                              static-cdn.hotjar.com
                              108.139.60.53
                              truefalse
                                high
                                anedot.com
                                104.18.240.197
                                truefalse
                                  high
                                  rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com
                                  35.153.147.93
                                  truefalse
                                    high
                                    star-mini.c10r.facebook.com
                                    157.240.196.35
                                    truefalse
                                      high
                                      rtb-csync-euw2.smartadserver.com
                                      164.132.25.185
                                      truefalse
                                        high
                                        pippio.com
                                        107.178.254.65
                                        truefalse
                                          high
                                          us-u.openx.net
                                          35.244.159.8
                                          truefalse
                                            high
                                            secure.anedot.com
                                            104.18.237.197
                                            truefalse
                                              high
                                              pxl.iqm.com
                                              3.229.202.201
                                              truefalse
                                                high
                                                wndc1.outbrain.org
                                                52.250.45.119
                                                truefalse
                                                  high
                                                  match-ap-southeast-1-ecs.sharethrough.com
                                                  54.169.228.246
                                                  truefalse
                                                    high
                                                    ax-0001.ax-msedge.net
                                                    150.171.27.10
                                                    truefalse
                                                      high
                                                      cs.media.net
                                                      104.122.212.31
                                                      truefalse
                                                        high
                                                        files.anedot.com
                                                        104.18.239.197
                                                        truefalse
                                                          high
                                                          wt.rqtrk.eu
                                                          57.129.18.121
                                                          truefalse
                                                            high
                                                            dsum-sec.casalemedia.com
                                                            104.18.26.193
                                                            truefalse
                                                              high
                                                              s.ad.smaato.net
                                                              3.164.182.88
                                                              truefalse
                                                                high
                                                                challenges.cloudflare.com
                                                                104.18.94.41
                                                                truefalse
                                                                  high
                                                                  partners-alb-1113315349.us-east-1.elb.amazonaws.com
                                                                  52.54.117.195
                                                                  truefalse
                                                                    high
                                                                    srtb.msn.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      image6.pubmatic.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        tse1.mm.bing.net
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          match.sharethrough.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            cxcs.microsoft.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              vc.hotjar.io
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                rtb-csync.smartadserver.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  static.hotjar.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    sync.bfmio.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      sync.outbrain.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        sync.aniview.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          assets.msn.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            www.facebook.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              connect.facebook.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                px.ads.linkedin.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  simage2.pubmatic.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    sync.search.spotxchange.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      partners.tremorhub.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        bpi.rtactivate.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                          https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA=&piggybackCookie=44c76040-6622-4558-9ea9-4823d3676e85&r=https://pxl.iqm.com/i/ck/pubmatic?puid=${PUBMATIC_UID}false
                                                                                                            high
                                                                                                            https://pxl.iqm.com/i/ck/telaria?cid=3750100cde13438684c156740f16e7ef&UIIQ=44c76040-6622-4558-9ea9-4823d3676e85false
                                                                                                              high
                                                                                                              https://secure.anedot.com/uiv2/assets/ISPTerminal-DKmBjWa1.jsfalse
                                                                                                                high
                                                                                                                https://anedot.com/user/v3/donor_profilefalse
                                                                                                                  high
                                                                                                                  https://bpi.rtactivate.com/tag/?id=21328&user_id=44c76040-6622-4558-9ea9-4823d3676e85false
                                                                                                                    high
                                                                                                                    https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA%3D%26piggybackCookie%3D2ba93f50-fd88-42bf-87f4-b3eb6bc136d1%26r%3Dhttps%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fpubmatic%3Fpuid%3D%24%7BPUBMATIC_UID%7D&rdf=1false
                                                                                                                      high
                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=iqm&google_cmfalse
                                                                                                                        high
                                                                                                                        https://secure.anedot.com/uiv2/assets/formControls-8Val9ZSN.jsfalse
                                                                                                                          high
                                                                                                                          https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/70fe2d04-788c-4671-89a5-ab797ca75907.pngfalse
                                                                                                                            high
                                                                                                                            https://secure.anedot.com/uiv2/assets/useGetPaymentMethods-DW9jukbT.jsfalse
                                                                                                                              high
                                                                                                                              https://tse1.mm.bing.net/th?id=OADD2.10239340418588_1PJ4HLSB51V9JOSDD&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                                                                                                                                high
                                                                                                                                https://anedot.com/user/v3/mefalse
                                                                                                                                  high
                                                                                                                                  https://us-u.openx.net/w/1.0/sd?id=537134162&val=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1false
                                                                                                                                    high
                                                                                                                                    https://pippio.com/api/sync?pid=5324&it=1&iv=8a92c85d14d903e0bc863552ae3a9e9f6688472a741816dac410e2c5262bf48a791426b5417dce21&_=2false
                                                                                                                                      high
                                                                                                                                      https://secure.anedot.com/uiv2/assets/ActionPageContainerChakra-F2X7lKEh.jsfalse
                                                                                                                                        high
                                                                                                                                        https://secure.anedot.com/uiv2/assets/AddressField-DQUtMX1b.jsfalse
                                                                                                                                          high
                                                                                                                                          https://tse1.mm.bing.net/th?id=OADD2.10239359666015_129MHZWWLTLOFKV34&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                                                                                                                                            high
                                                                                                                                            https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                                                                              high
                                                                                                                                              https://browser.events.data.msn.cn/OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1734818158070&w=0&anoncknm=al_app_anon&NoResponseBody=truefalse
                                                                                                                                                high
                                                                                                                                                https://pxl.iqm.com/i/ck/pubmatic?puid=703AC8E4-21F5-4D47-B43E-449BCECD11ACfalse
                                                                                                                                                  high
                                                                                                                                                  https://anedot.com/public/v3/logins/focus?account_slug=ncpd&next=https%253A%252F%252Fsecure.anedot.com%252Fncpd%252Fdb-t2d-cr-275x%253Fsource_code%253Ddb-ncpd-cr275x-001false
                                                                                                                                                    high
                                                                                                                                                    https://anedot.com/public/v3/account_images/2cc587e0-a623-4a20-a40b-73407177eed5?false
                                                                                                                                                      high
                                                                                                                                                      https://pxl.iqm.com/i/ck/equativ?cid=1452307066842260558&gdpr=0&gdpr_consent=false
                                                                                                                                                        high
                                                                                                                                                        https://rtb-csync.smartadserver.com/redir/?partnerid=154&partneruserid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fequativ%3Fcid%3DSMART_USER_IDfalse
                                                                                                                                                          high
                                                                                                                                                          https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001false
                                                                                                                                                            high
                                                                                                                                                            https://anedot.com/api/features/proxy?accountId=a88a79b65f37b2958c1d7&appName=anedot-frontendfalse
                                                                                                                                                              high
                                                                                                                                                              https://secure.anedot.com/uiv2/assets/common-VHrs7aWP.jsfalse
                                                                                                                                                                high
                                                                                                                                                                https://giv.red/3yyxyamkfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://tse1.mm.bing.net/th?id=OADD2.10239360453482_1OGQPWVCF77KWCMMI&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                                                                                                                                                                    high
                                                                                                                                                                    https://sync.aniview.com/cookiesyncendpoint?biddername=212&key=44c76040-6622-4558-9ea9-4823d3676e85false
                                                                                                                                                                      high
                                                                                                                                                                      https://pxl.iqm.com/i/ck/indexch?cmid=Z2c5p0t3uYkAAHmxBB1LpwAAfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://bpi.rtactivate.com/tag/?id=21328&user_id=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1false
                                                                                                                                                                          high
                                                                                                                                                                          https://secure.anedot.com/uiv2/assets/CrimsonTerminal-DvQq7VK9.jsfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://secure.anedot.com/uiv2/assets/useGetPublicSubmission--bVz8j0w.jsfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://tse1.mm.bing.net/th?id=OADD2.10239359666014_184L10ZBQ5IURAGOY&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                                                                                                                                                                                high
                                                                                                                                                                                https://secure.anedot.com/uiv2/assets/clsx-B2M_iVD8.jsfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://secure.anedot.com/uiv2/favicon.pngfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=iqm&google_cm=&google_tc=false
                                                                                                                                                                                      high
                                                                                                                                                                                      https://anedot.com/api/features/proxy?appName=anedot-frontendfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://idsync.rlcdn.com/709732.gif?partner_uid=44c76040-6622-4558-9ea9-4823d3676e85false
                                                                                                                                                                                          high
                                                                                                                                                                                          https://secure.anedot.com/uiv2/assets/actionPagesBuilder-CC0mW9S9.jsfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://secure.anedot.com/uiv2/assets/customFields-DxJxm0eF.jsfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://cs.media.net/cksync?cs=3&type=iqm&ovsid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1false
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=711951649000785&ev=PageView&dl=https%3A%2F%2Fsecure.anedot.com%2Fncpd%2Fdb-t2d-cr-275x%3Fsource_code%3Ddb-ncpd-cr275x-001&rl=&if=false&ts=1734818213169&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1734818213166.493373096957599248&ler=empty&cdl=API_unavailable&it=1734818208993&coo=false&rqm=FGETfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://secure.anedot.com/uiv2/assets/finance-BLFa9s5H.jsfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://idsync.rlcdn.com/1000.gif?memo=COSoKxIwCiwIARClyAkaJDJiYTkzZjUwLWZkODgtNDJiZi04N2Y0LWIzZWI2YmMxMzZkMRAAGg0Iq_OcuwYSBQjoBxAAQgBKAAfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA=&piggybackCookie=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&r=https://pxl.iqm.com/i/ck/pubmatic?puid=${PUBMATIC_UID}false
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://secure.anedot.com/uiv2/assets/actionPages-BFXiQxVH.jsfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://sync.outbrain.com/cookie-sync?p=iqm&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy=false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpegfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://secure.anedot.com/uiv2/assets/ActionPageView-CWjKF3hA.jsfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://connect.facebook.net/signals/config/711951649000785?v=2.9.179&r=stable&domain=secure.anedot.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://secure.anedot.com/uiv2/assets/index-CvHUEvin.jsfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/RoadVibrant/40.7251,-74.0107/13?ms=266,192&ml=Basemap,OsmBuildings,TrafficFlow&key=AuK9Wj9_fIFeSA2BncPNlMXKaYsr9N1FuExVVA5dMSpJYQ8_Ga2AaeMqEE2MT2j6&c=de-ch&fmt=png&od=1&logo=n&da=ro&maxAge=1200&pushpin=40.725115,-74.010677;cgtfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://res.public.onecdn.static.microsoft/creativeservice/2d863f0f-0fd5-72db-6971-f905df03ef53_3255140379518978990_128000000004796009_assets__image_1709055739600.jpgfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://secure.anedot.com/uiv2/assets/Storefront-BzsNK9c0.cssfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://pxl.iqm.com/i/pixel/86c7dff1-1c05-4233-8c08-293539e9a4f9false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://partners.tremorhub.com/sync?UIIQ=44c76040-6622-4558-9ea9-4823d3676e85false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://rtb-csync.smartadserver.com/redir/?partnerid=154&partneruserid=44c76040-6622-4558-9ea9-4823d3676e85&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://secure.anedot.com/uiv2/assets/PageTitle-BvINv2C7.jsfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pskf7/0x4AAAAAAAQSohTdkZ_Cb1mH/light/fbE/normal/auto/false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://match.sharethrough.com/sync/v1?source_id=xTFJbLbs37tyhbKsPP9VC2cm&source_user_id=be80d0c06f&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://secure.anedot.com/uiv2/assets/PhoneInputControl-CUOpwV8X.jsfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_262.3.dr, chromecache_171.3.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://s.ad.smaato.net/c/?dspInit=1001145&dspCookie=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1chromecache_190.3.dr, chromecache_175.3.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_214.3.dr, chromecache_303.3.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.apache.org/licenses/LICENSE-2.0chromecache_225.3.dr, chromecache_265.3.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://github.com/mholt/PapaParsechromecache_225.3.dr, chromecache_265.3.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://www.google.comchromecache_171.3.dr, chromecache_302.3.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        http://www.lemoda.net/maths/bezier-length/index.htmlchromecache_225.3.dr, chromecache_265.3.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://nationalcenterforpolicedefense.com/privacy/chromecache_226.3.dr, chromecache_167.3.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=178&external_user_id=44c76040-6622-4558-9ea9-4823d36chromecache_304.3.dr, chromecache_208.3.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://stats.g.doubleclick.net/j/collectchromecache_303.3.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                http://benknowscode.wordpress.com/2012/09/14/path-interpolation-using-cubic-bezier-and-control-pointchromecache_225.3.dr, chromecache_265.3.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  http://scurker.github.io/currency.jschromecache_225.3.dr, chromecache_265.3.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/small_70fe2d04-788chromecache_283.3.dr, chromecache_195.3.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://sync.search.spotxchange.com/partner?adv_id=8113&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1chromecache_190.3.dr, chromecache_175.3.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=178&external_user_id=2ba93f50-fd88-42bf-87f4-b3eb6bcchromecache_190.3.dr, chromecache_175.3.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://wt.rqtrk.eu/d00044ac-a097-4f82-8dd0-d396cf336696-trk.jschromecache_304.3.dr, chromecache_190.3.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://cct.google/taggy/agent.jschromecache_262.3.dr, chromecache_204.3.dr, chromecache_217.3.dr, chromecache_285.3.dr, chromecache_171.3.dr, chromecache_302.3.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/large_5edafcef-dd8chromecache_290.3.dr, chromecache_201.3.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://static.ads-twitter.com/uwt.jschromecache_277.3.dr, chromecache_278.3.drfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/thumb_5edafcef-dd8chromecache_290.3.dr, chromecache_201.3.drfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://connect.facebook.net/chromecache_296.3.dr, chromecache_188.3.drfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://rtb-csync.smartadserver.com/redir/?partnerid=154&partneruserid=44c76040-6622-4558-9ea9-4823dchromecache_304.3.dr, chromecache_208.3.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://s.ad.smaato.net/c/?dspInit=1001145&dspCookie=44c76040-6622-4558-9ea9-4823d3676e85chromecache_304.3.dr, chromecache_208.3.drfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://www.google.%/ads/ga-audienceschromecache_214.3.dr, chromecache_303.3.drfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://quilljs.com/chromecache_225.3.dr, chromecache_265.3.drfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://sync.outbrain.com/cookie-sync?p=iqm&uid=44c76040-6622-4558-9ea9-4823d3676e85&initiator=partnchromecache_304.3.dr, chromecache_208.3.drfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fsimage2.pubmatic.com%2FAdSchromecache_304.3.dr, chromecache_190.3.dr, chromecache_175.3.dr, chromecache_208.3.drfalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/5edafcef-dd8d-42b1chromecache_290.3.dr, chromecache_201.3.drfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://anedot.com/auth/login/secure/pre?account=a88a79b65f37b2958c1d7chromecache_185.3.dr, chromecache_234.3.drfalse
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      http://corner.squareup.com/2012/07/smoother-signatures.htmlchromecache_225.3.dr, chromecache_265.3.drfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://github.com/szimek/signature_padchromecache_225.3.dr, chromecache_265.3.drfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/thumb_70fe2d04-788chromecache_283.3.dr, chromecache_195.3.drfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/medium_5edafcef-ddchromecache_290.3.dr, chromecache_201.3.drfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://kjur.github.io/jsrsasign/license/chromecache_225.3.dr, chromecache_265.3.drfalse
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                https://reactjs.org/link/react-polyfillschromecache_272.3.drfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                  172.217.19.228
                                                                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  3.164.182.88
                                                                                                                                                                                                                                                                                                                  s.ad.smaato.netUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  104.18.237.197
                                                                                                                                                                                                                                                                                                                  secure.anedot.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  3.82.182.220
                                                                                                                                                                                                                                                                                                                  io-cookie-sync-1725936127.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  89.149.192.201
                                                                                                                                                                                                                                                                                                                  rtb-csync-euw1.smartadserver.comNetherlands
                                                                                                                                                                                                                                                                                                                  60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                                                                                                                                                                                                                                                                  104.18.94.41
                                                                                                                                                                                                                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  142.250.181.130
                                                                                                                                                                                                                                                                                                                  cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  108.139.60.69
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  35.244.154.8
                                                                                                                                                                                                                                                                                                                  idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  35.244.159.8
                                                                                                                                                                                                                                                                                                                  us-u.openx.netUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  172.179.182.7
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                                  52.218.252.32
                                                                                                                                                                                                                                                                                                                  s3-us-west-2.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  57.129.18.111
                                                                                                                                                                                                                                                                                                                  unknownBelgium
                                                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                  207.65.33.82
                                                                                                                                                                                                                                                                                                                  pug-sin12.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                  6203ISDN-NETUSfalse
                                                                                                                                                                                                                                                                                                                  207.65.33.83
                                                                                                                                                                                                                                                                                                                  pugm-sin12.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                  6203ISDN-NETUSfalse
                                                                                                                                                                                                                                                                                                                  104.122.212.31
                                                                                                                                                                                                                                                                                                                  cs.media.netUnited States
                                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                  172.240.45.96
                                                                                                                                                                                                                                                                                                                  sync-sc-main-was.aniview.comUnited States
                                                                                                                                                                                                                                                                                                                  7979SERVERS-COMUSfalse
                                                                                                                                                                                                                                                                                                                  35.153.147.93
                                                                                                                                                                                                                                                                                                                  rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  52.54.117.195
                                                                                                                                                                                                                                                                                                                  partners-alb-1113315349.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  52.250.45.119
                                                                                                                                                                                                                                                                                                                  wndc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                  66.220.23.67
                                                                                                                                                                                                                                                                                                                  giv.redUnited States
                                                                                                                                                                                                                                                                                                                  6939HURRICANEUSfalse
                                                                                                                                                                                                                                                                                                                  164.132.25.185
                                                                                                                                                                                                                                                                                                                  rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                  35.175.87.20
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  108.139.60.53
                                                                                                                                                                                                                                                                                                                  static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  54.169.228.246
                                                                                                                                                                                                                                                                                                                  match-ap-southeast-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  104.18.26.193
                                                                                                                                                                                                                                                                                                                  dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  104.18.239.197
                                                                                                                                                                                                                                                                                                                  files.anedot.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  107.178.254.65
                                                                                                                                                                                                                                                                                                                  pippio.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  57.129.18.121
                                                                                                                                                                                                                                                                                                                  wt.rqtrk.euBelgium
                                                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                  108.139.60.19
                                                                                                                                                                                                                                                                                                                  script.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  34.98.64.218
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  157.240.196.15
                                                                                                                                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                  3.229.202.201
                                                                                                                                                                                                                                                                                                                  pxl.iqm.comUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  157.240.196.35
                                                                                                                                                                                                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                  104.18.240.197
                                                                                                                                                                                                                                                                                                                  anedot.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  18.66.161.34
                                                                                                                                                                                                                                                                                                                  vc-live-cf.hotjar.ioUnited States
                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                                                                  192.168.2.24
                                                                                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                  Analysis ID:1579353
                                                                                                                                                                                                                                                                                                                  Start date and time:2024-12-21 22:55:10 +01:00
                                                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 3m 28s
                                                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                  Sample URL:https://giv.red/3yyxyamk
                                                                                                                                                                                                                                                                                                                  Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                                                                                                                                                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:25
                                                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                                                                                                                  Classification:clean3.win@20/225@114/37
                                                                                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): audiodg.exe, dllhost.exe, BackgroundTransferHost.exe, SIHClient.exe, backgroundTaskHost.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 204.79.197.203, 95.100.135.107, 95.100.135.128, 95.100.135.41, 95.100.135.26, 95.100.135.24, 172.217.21.35, 172.217.19.206, 64.233.162.84, 142.250.181.142, 172.217.19.170, 172.217.19.234, 142.250.181.74, 142.250.181.106, 142.250.181.138, 172.217.17.74, 172.217.19.202, 172.217.17.42, 172.217.21.42, 216.58.208.234, 142.250.181.10, 172.217.19.10, 142.250.181.136, 142.250.181.14, 172.217.19.238, 23.64.59.120, 13.107.42.14, 172.217.17.35, 20.190.177.146, 20.190.177.23, 20.190.177.83, 20.190.147.5, 20.190.147.2, 20.190.147.4, 20.190.177.22, 20.190.147.6, 23.201.169.47, 20.223.35.26, 23.57.90.135, 23.219.82.33, 23.217.174.3, 2.16.158.56, 23.218.208.109, 20.12.23.50
                                                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, cxcs.microsoft.net.edgekey.net, l-0005.l-msedge.net, clients2.google.com, redirector.gvt1.com, www.googletagmanager.com, login.live.com, th.bing.com, update.googleapis.com, rtb-csync-geo.usersync-prod-sas.akadns.net, c.pki.goog, e28578.d.akamaiedge.net, e3230.b.akamaiedge.net, www.google-analytics.com, www.bing.com, www-linkedin-com.l-0005.l-msedge.net, assets.msn.com.edgekey.net, client.wns.windows.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, www.tm.v4.a.prd.aadg.akadns.net, fd.api.iris.microsoft.com, a-0003.a-msedge.net, ctldl.windowsupdate.com, www-msn-com.a-0003.a-msedge.net, www.googleapis.com, aefd.nelreports.net, login.msa.msidentity.com, x1.c.lencr.org, edgedl.me.gvt1.com, mm-mm.bing.net.trafficmanager.net, store-images.s-microsoft.com, res.public.onecdn.static.microsoft, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                  • VT rate limit hit for: https://giv.red/3yyxyamk
                                                                                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):209
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.137787677818428
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:JSPAdzx7IIVQhtTrdJlEyIYdq0TIVQRH7GQCXwLsRZv8eLEsEGH4CHN7XWLpHLGb:AA4oQ3rzmMoQNGQCZjbElYNrqVAdgW
                                                                                                                                                                                                                                                                                                                  MD5:30DBE28385CA9233AF6571E176A22D93
                                                                                                                                                                                                                                                                                                                  SHA1:5D89A32839911D64CBD8A05C8C664DC20FAA2108
                                                                                                                                                                                                                                                                                                                  SHA-256:811EFDE4B4651B6E7881E731FCA69E6C46CBA852F0D54E39B5EC44DAD3889BBA
                                                                                                                                                                                                                                                                                                                  SHA-512:9D5989A0428857E22DE82BF690622CECD85BA0CC45F0DBE4C5AFEF2F0A3B143461F7062C2E8D1C0C449D5303750022D9BC07AAE32CEE4EAD07D82F260AF29132
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/useGetPublicSubmission--bVz8j0w.js
                                                                                                                                                                                                                                                                                                                  Preview:import"./vendor-D-2c5weT.js";import{a as s}from"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";const m=({submissionId:i})=>new s({namespace:"public"}).get("/submissions/".concat(i));export{m as g};.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):209
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.137787677818428
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:JSPAdzx7IIVQhtTrdJlEyIYdq0TIVQRH7GQCXwLsRZv8eLEsEGH4CHN7XWLpHLGb:AA4oQ3rzmMoQNGQCZjbElYNrqVAdgW
                                                                                                                                                                                                                                                                                                                  MD5:30DBE28385CA9233AF6571E176A22D93
                                                                                                                                                                                                                                                                                                                  SHA1:5D89A32839911D64CBD8A05C8C664DC20FAA2108
                                                                                                                                                                                                                                                                                                                  SHA-256:811EFDE4B4651B6E7881E731FCA69E6C46CBA852F0D54E39B5EC44DAD3889BBA
                                                                                                                                                                                                                                                                                                                  SHA-512:9D5989A0428857E22DE82BF690622CECD85BA0CC45F0DBE4C5AFEF2F0A3B143461F7062C2E8D1C0C449D5303750022D9BC07AAE32CEE4EAD07D82F260AF29132
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import"./vendor-D-2c5weT.js";import{a as s}from"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";const m=({submissionId:i})=>new s({namespace:"public"}).get("/submissions/".concat(i));export{m as g};.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):239056
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.223848321912722
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:IJJp0BxR3LTAsH1uy2W1FvQbXMRtVXZdtFS7kUMq6uf14SNyyigiv+XTif2UrIvl:IJJp2132KFvympMgUH6ufhlVghrIHLGO
                                                                                                                                                                                                                                                                                                                  MD5:AA4FBBD45266D3B4700478A1A7614DB1
                                                                                                                                                                                                                                                                                                                  SHA1:311FBD871E6DC5753A0EB826416CCCD855C6B4B4
                                                                                                                                                                                                                                                                                                                  SHA-256:E88F53F784A65795F4668BC1C9B46A8C9FDA848B8BE492F864C808D3EA27CDD4
                                                                                                                                                                                                                                                                                                                  SHA-512:94623BBCCCADFFA07F2346ACF5A673A1EE7C87046A7F4D5929C457FE58B716B4EDFF43C295BDCC2635C0CB4A84219D818204ABFC440D32BAB92E14CA918AED92
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{W as J,a as e,r as z,j as d,a1 as D,a2 as j,aI as Q,b4 as _,$ as X,bn as $,ad as q,b0 as e1}from"./vendor-D-2c5weT.js";import{g as t1,r as l1,a as a1,B as r1}from"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";import{bb as c1,bc as n1,bd as h1,k as i1,be as k,bf as m1,bg as v1,bh as E1,bi as d1,bj as z1,bk as s1,bl as p1}from"./PageTitle-BvINv2C7.js";function f1(){return c1(n1,arguments)}const _6=({enabled:r=!0,performRedirect:l,retry:t}={performRedirect:!0})=>J(t1({resourceKey:l1.user.donorProfile}),()=>new a1({namespace:"user",performRedirect:l}).get("/donor_profile"),{enabled:r,retry:t}),M1=["AC","AD","AE","AF","AG","AI","AL","AM","AO","AQ","AR","AS","AT","AU","AW","AX","AZ","BA","BB","BD","BE","BF","BG","BH","BI","BJ","BL","BM","BN","BO","BQ","BR","BS","BT","BV","BW","BY","BZ","CA","CC","CD","CF","CG","CH","CI","CK","CL","CM","CN","CO","CR","CU","CV","CW","CX","CY","CZ","DE","DJ","DK","DM","DO","DZ","EC","EE","EG","EH","ER","ES","ET","EU","FI","FJ","FK","FM","FO",
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (670)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):671
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3123749225888846
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:VC0+khM1Q8kDIxMNzGOJDccxWReFnxyGWeAx8gY7:sPPIQwGanxANx67
                                                                                                                                                                                                                                                                                                                  MD5:A8890283CD9FA88919CC6F4EF0EAE400
                                                                                                                                                                                                                                                                                                                  SHA1:4C7589DE334C1C76FB93846A8316CE5EB6930D42
                                                                                                                                                                                                                                                                                                                  SHA-256:68509B91F3406B5D0B428B2F4B09DE25569A918391CF856E813FC9FFDC0FAFE2
                                                                                                                                                                                                                                                                                                                  SHA-512:6248B7AD130F2CCF16C9CB61A315D3F01DA2C188A5A71A5BB354F522A6DA27FB6DC906E2FF3007CC922BD1586FF26CA6E86FA9D27CDA5A1DA7304438469D34E3
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{aa as s,r as i,j as e,a1 as l}from"./vendor-D-2c5weT.js";import{h as c}from"./RollbarWrapper-Dv278xoT.js";import{M as a}from"./PageTitle-BvINv2C7.js";import"./index-CvHUEvin.js";const x=({actionPage:t})=>{const{user:o}=c(),r=s(),n=i.useCallback(()=>{r&&(r.trigger(),console.log(r.formState))},[r]);return!(o!=null&&o.staffRole)||!t?null:e.jsxs(l,{alignItems:"center",background:"neutral.0",flexDirection:"column",gap:1,padding:4,width:"full",zIndex:"1",children:[e.jsx(a,{onClick:n,variant:"regular",children:"Action Page ID: ".concat(t.id)}),e.jsx(a,{variant:"regular",children:"Account UID: ".concat(t.account.id)})]})};export{x as ActionPageInfo,x as default};.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.78924708267751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlJkVe:/6kVe
                                                                                                                                                                                                                                                                                                                  MD5:C8817D472077EBFC04593C1FA019D32D
                                                                                                                                                                                                                                                                                                                  SHA1:E1E86F41C86C7B9CD2E8B76C6A925A1A3E7E3247
                                                                                                                                                                                                                                                                                                                  SHA-256:DC111A70984A9EDA00752B06277113029EF288F1125C31EFF2477413E15E8AA4
                                                                                                                                                                                                                                                                                                                  SHA-512:550DDC03B203E4AB07EFE99449796CB30A30953EA85E9CB93732AB67AE3ABC27B8CE62DA27563AD8962FCDBCC549A28060338D00057C9088550BB26DB4F4D150
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pxl.iqm.com/i/ck/pubmatic?puid=703AC8E4-21F5-4D47-B43E-449BCECD11AC
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@.......;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):20516
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.35837964117886
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:NWepJPRPcYtF10vsP7NtQ//5k+EmGMx0LSyH2J2Db73:nJRPJtFI2DH2+H3
                                                                                                                                                                                                                                                                                                                  MD5:6F13CA1C9FEBDD96C743F145BE56F48A
                                                                                                                                                                                                                                                                                                                  SHA1:05B60C897FFFD6808168762CD2692071F45CC6C0
                                                                                                                                                                                                                                                                                                                  SHA-256:4264FDB7D658301E998212E298AEEC96EC2F890B7692E94A555FE50B5DB90B42
                                                                                                                                                                                                                                                                                                                  SHA-512:9306DB1068038E706992EBB89437FEF687378F5D871498AA52758FC7E835C34561FAD41D9BD8BC47D73E353952681C06D78CA328D758FB3DC3CFB54A5AFE1B9D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://anedot.com/public/v3/action_pages/db-t2d-cr-275x?account_slug=ncpd
                                                                                                                                                                                                                                                                                                                  Preview:{"id":"9ded6275-8e70-4792-8f67-a0cb44437016","account":{"id":"a88a79b65f37b2958c1d7","accountAnalyticsConfiguration":{"id":"6d61a627-09d5-4b5a-898d-2d60c053685d","createdAt":"2018-10-20T00:46:46Z","facebookAccessToken":null,"facebookPixelId":"711951649000785","googleAnalyticsId":"UA-128255133-1","googleOriginAllowlist":null,"googleTagManagerContainerId":null,"hideClientPixel":false,"trackGoogleEcommerce":null,"updatedAt":"2022-04-13T18:03:37Z","xPixel":null},"accountConfiguration":{"id":"8f32bb61-6d9a-4168-a354-cd87a7108d0b","allowCustomGtmHtml":false,"allowCustomGtmImage":false,"apCustomCodeEnabled":true,"apDonationAddressDisabledByAdmin":false,"apGoaaEnabled":false,"autoDisbursement":true,"bodyScript":" Google Tag Manager (noscript) -->\n<noscript><iframe src=\"https://www.googletagmanager.com/ns.html?id=GTM-57RXSC4T\"\nheight=\"0\" width=\"0\" style=\"display:none;visibility:hidden\"></iframe></noscript>\n End Google Tag Manager (noscript) -->","campaignsNavDisabled":false,"
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://bpi.rtactivate.com/tag/?id=21328&user_id=44c76040-6622-4558-9ea9-4823d3676e85
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):4226
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.941360613941397
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:XR3oZjCuHK7iPBUPHKzLKNutt0PIPqOuWkqQ2G8L+7xcIGfVNxDtAvCI6w:uwuqkUOpnLqOwqK8a7SfPkb
                                                                                                                                                                                                                                                                                                                  MD5:52DCFCAB876327E999AB7CAEBC4E048F
                                                                                                                                                                                                                                                                                                                  SHA1:CDF64467ECAB6830A044F25A516654A1993F4FD8
                                                                                                                                                                                                                                                                                                                  SHA-256:97451CF129635542AA21EBFE701A5434D7E17BF590615AD8247E12E104B0044A
                                                                                                                                                                                                                                                                                                                  SHA-512:891B83569227383C0D7B368B95B8910E8B7BA8217CA37D683A427BFC2CA48430F9F736013C743DEA873D7528A17E3C9638127639BBEC348914B7F3E91677E106
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/favicon.png
                                                                                                                                                                                                                                                                                                                  Preview:RIFFz...WEBPVP8Ln.../....U...m..?.....1......BG*..Fw.......0hw.VG*..i.#.......C...K.....G@..U...;\Jb...H..y...#....h,.NN.jk.}..1p.Z.h.g.P.8..FD^...30.V.X8Kn.. ....m.ksP!.L..t:.p.e...iX....;.d.m.rT..".O.?`7..U...@.....-.`..MffffffffM-..1C....w.g..@G.U. ._.V.B...$ N`.ue.xr..,epd.n.7.6&..A!.-1\oK.....'..2XsSX.2i..d.L.y.(.no....aj..6.P.-.....b.^?1y.].C..S..c._.b...[...AU/.UE...mMt....x.r+]..)qJ].C5>%.z/.j.u. .......$+u%H|.5..0f. 5 ..+i.B9.J9...G)T....+u...T[T6xi@.Q....Q..*....*x.LL.1yD.RZ....Y........S9..pR.t.R..D...B%5f.UB.H.T....D......3....:.)I.....8..MSJ .d!....I...Y).$....3..Z*.......4.0..H.....5..fZ.")I.1&...F......P.$..7>......Q"*R......5."7B..>... .px<.:6=?>.}.j.........E.5..pNJR3...[.+E.D...q-.;....vA.9<;L8.....4.T.V.xh.P...........r.l....%"JV...@.9..p.'....bO..O...!........_S~..7qm.......%Z....&...{.J..iDh.:If.H9....V....^...Q.Y....E.w..ke[\.whl>4.W....|_h....$.`'._.J...-..={..l[.q.K..2....ky.a..{.W.P..-....... ....Uz:g.g.Vn.......y..2Q...
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1128)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1129
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.114325230060663
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:svGur6W68OpvjbSuN6FHW68Opvj8o/uSwW68Opvg:ssW6lj36HW6ljuW6lg
                                                                                                                                                                                                                                                                                                                  MD5:D5BFFF2A1BA168CF0FA9FB270BFBF84D
                                                                                                                                                                                                                                                                                                                  SHA1:2526699E44C04B4C30BD26E019ED134966C71133
                                                                                                                                                                                                                                                                                                                  SHA-256:F3AA9B4EA4B99154FA30BAAD5E942A877053B96A44EB9B6F38A18608A06DB8F9
                                                                                                                                                                                                                                                                                                                  SHA-512:6DC120C8804209BB82CE45282A265044A5AF589FEDE0628E9DB584FC0BD46BA02460A69DC6581783F727C9FF6B8E4542E45B5880E324B65E8D75756EB9389369
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/index-DDyj6qEb.css
                                                                                                                                                                                                                                                                                                                  Preview:@font-face{font-display:swap;font-family:Outfit;font-style:normal;font-weight:400;src:url(/uiv2/assets/outfit-latin-400-normal-N3wp9mSd.woff2) format("woff2"),url(/uiv2/assets/outfit-all-400-normal-CsbhHfUN.woff) format("woff");unicode-range:u+00??,u+0131,u+0152-0153,u+02bb-02bc,u+02c6,u+02da,u+02dc,u+2000-206f,u+2074,u+20ac,u+2122,u+2191,u+2193,u+2212,u+2215,u+feff,u+fffd}@font-face{font-display:swap;font-family:Outfit;font-style:normal;font-weight:500;src:url(/uiv2/assets/outfit-latin-500-normal-Cf2hOGom.woff2) format("woff2"),url(/uiv2/assets/outfit-all-500-normal-BIjxVWlj.woff) format("woff");unicode-range:u+00??,u+0131,u+0152-0153,u+02bb-02bc,u+02c6,u+02da,u+02dc,u+2000-206f,u+2074,u+20ac,u+2122,u+2191,u+2193,u+2212,u+2215,u+feff,u+fffd}@font-face{font-display:swap;font-family:Outfit;font-style:normal;font-weight:700;src:url(/uiv2/assets/outfit-latin-700-normal-DweUiK0g.woff2) format("woff2"),url(/uiv2/assets/outfit-all-700-normal-CEU2WdGH.woff) format("woff");unicode-range:u+00??
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):280746
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.584368744374746
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:nUzYnsmQ88ZZ1HcRCriua0Mf3/Brf7uT+bsZG:U3m98Z7Hc8kaG
                                                                                                                                                                                                                                                                                                                  MD5:85BBA37C6A8B48CFD7BE99BBE2E118B6
                                                                                                                                                                                                                                                                                                                  SHA1:A4018E27B58047DDE8FC3F863F0656A679A1AD31
                                                                                                                                                                                                                                                                                                                  SHA-256:F97ADEAF8C22E42980AD6156E65FCC1522BB771D9CD6D239F19FF58C724BD2F9
                                                                                                                                                                                                                                                                                                                  SHA-512:F40F006C3C30000E46DDE8659CEDFC392567091EA3570BB30065C4D24BF840CC1CCB0F9F7AD4121110630AAD73DD87C6F22CA4DAE8FF41886043A75DCB52936E
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","anedot\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR",
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (6236)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):6237
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.248660035786968
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Wb09dmMER/YQutQobxTF57A02Ya8tntr/QaAPI5VROTQao8jVyNT:ndRxTf7ta8ttV6ut
                                                                                                                                                                                                                                                                                                                  MD5:8FB8913182AE8E45BF3B2367E5B6D2FB
                                                                                                                                                                                                                                                                                                                  SHA1:9F94F38909675CD3E4E163B71644D5CD69B96694
                                                                                                                                                                                                                                                                                                                  SHA-256:D90AB2BD4C06770FD3F70CF909F36C7DD4A03393B6692494D65E147E7B4070D6
                                                                                                                                                                                                                                                                                                                  SHA-512:7E09B9EBD55B7B97687DA45E983BFB54FF03A230887CB42EF84B19D46A55608A7D42BCBED6DFE9DD71CD7D8B0E005811F20F705128E0094C94486C529244F1AF
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/PaymentFields-CP07TtDf.js
                                                                                                                                                                                                                                                                                                                  Preview:import{$ as d,r as c,j as r,a1 as i,aa as F,Y as y,ay as w}from"./vendor-D-2c5weT.js";import{X as A,Y as q,t as D,F as t,Z as B,L as E,_ as N,$ as O,H as R,I as T,J as I,a0 as b,d as j,a1 as M,a2 as S}from"./PageTitle-BvINv2C7.js";import"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";import{A as $}from"./AddressField-DQUtMX1b.js";const Y=({actionPage:e})=>{const{t:l}=d(["customFields"]),{addressLabel:s,requireAddress:o}=(e==null?void 0:e.fieldConfiguration)||{},n=c.useMemo(()=>l("customFields:address.".concat(s!=null?s:"street")),[s,l]);return r.jsx(i,{flexDirection:"column",width:"full",children:r.jsx(A,{fieldPrefix:"addressAttributes",fieldPrefixDelimiter:".",isRequired:o,label:n})})},H=()=>{const{t:e}=d("common");return r.jsx(i,{width:"full",children:r.jsx(q,{formControlProps:{marginBottom:0},isRequired:!0,label:e("amount"),name:"amount",type:"currency"})})},J=({formId:e,isLoading:l})=>{const{t:s}=d(["common"]),{formState:o,watch:n}=F(),u=n("amount"),f=n("frequency");retu
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (497)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):498
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.123976442860308
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:hAZ+1M4E2qwPrPqDPK9NBElEHQXObzbzgL4C:yZCE2q0qjK1ElEwX8zm4C
                                                                                                                                                                                                                                                                                                                  MD5:23137CD760FD5C56B78AD8E2D687CBA3
                                                                                                                                                                                                                                                                                                                  SHA1:D80525ADE5BA745244D254CAD08DA7D230855203
                                                                                                                                                                                                                                                                                                                  SHA-256:9243D0FA7B9F254EFFFD00AB348677B6BFB51BF20212A26C1430BBCEC3473E17
                                                                                                                                                                                                                                                                                                                  SHA-512:9C3EFA50BD9ADE190A42B9FBB056783034AE05D5162EEB96DB11A78B440047D4932F9CE8EABD512A502A6CBBA5217E663B8A0A921968FF53B5BBBE6B4E808BAB
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{W as p}from"./vendor-D-2c5weT.js";import{m as u,g as c,r as i,a as y}from"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";const f=({page:a,performRedirect:s,perPage:t,retry:o}={})=>{const r=u({page:a,per_page:t}),{data:e,isLoading:m,refetch:n}=p(c({parameters:r.raw,resourceKey:i.user.paymentMethods}),()=>new y({namespace:"user",performRedirect:s}).get("/payment_methods?".concat(r.toString())),{retry:o});return{data:e==null?void 0:e.data,isLoading:m,refetch:n}};export{f as u};.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (6236)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):6237
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.248660035786968
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Wb09dmMER/YQutQobxTF57A02Ya8tntr/QaAPI5VROTQao8jVyNT:ndRxTf7ta8ttV6ut
                                                                                                                                                                                                                                                                                                                  MD5:8FB8913182AE8E45BF3B2367E5B6D2FB
                                                                                                                                                                                                                                                                                                                  SHA1:9F94F38909675CD3E4E163B71644D5CD69B96694
                                                                                                                                                                                                                                                                                                                  SHA-256:D90AB2BD4C06770FD3F70CF909F36C7DD4A03393B6692494D65E147E7B4070D6
                                                                                                                                                                                                                                                                                                                  SHA-512:7E09B9EBD55B7B97687DA45E983BFB54FF03A230887CB42EF84B19D46A55608A7D42BCBED6DFE9DD71CD7D8B0E005811F20F705128E0094C94486C529244F1AF
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{$ as d,r as c,j as r,a1 as i,aa as F,Y as y,ay as w}from"./vendor-D-2c5weT.js";import{X as A,Y as q,t as D,F as t,Z as B,L as E,_ as N,$ as O,H as R,I as T,J as I,a0 as b,d as j,a1 as M,a2 as S}from"./PageTitle-BvINv2C7.js";import"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";import{A as $}from"./AddressField-DQUtMX1b.js";const Y=({actionPage:e})=>{const{t:l}=d(["customFields"]),{addressLabel:s,requireAddress:o}=(e==null?void 0:e.fieldConfiguration)||{},n=c.useMemo(()=>l("customFields:address.".concat(s!=null?s:"street")),[s,l]);return r.jsx(i,{flexDirection:"column",width:"full",children:r.jsx(A,{fieldPrefix:"addressAttributes",fieldPrefixDelimiter:".",isRequired:o,label:n})})},H=()=>{const{t:e}=d("common");return r.jsx(i,{width:"full",children:r.jsx(q,{formControlProps:{marginBottom:0},isRequired:!0,label:e("amount"),name:"amount",type:"currency"})})},J=({formId:e,isLoading:l})=>{const{t:s}=d(["common"]),{formState:o,watch:n}=F(),u=n("amount"),f=n("frequency");retu
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1769), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):1769
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.556829856723111
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:VIDik9mRANvlN/OjeN+8xZ9KIorybYo7NsBcSXk1uxacRSAoqNvNeM+vQv:fOv9HkGKpDgKBc1dkSE9poQv
                                                                                                                                                                                                                                                                                                                  MD5:CFD70504976018A3486EDF297857CC65
                                                                                                                                                                                                                                                                                                                  SHA1:15658F65BF84A6A497B8B0F92F7A581AE56D4061
                                                                                                                                                                                                                                                                                                                  SHA-256:65246383728998ECDB2BAC3A9BCE252F499CE8972921D2FDC5EC145E1195D06C
                                                                                                                                                                                                                                                                                                                  SHA-512:0D98B2AD45D70C126B6BF214D7754BAB42AE354C7BD3590EA16F9E16A309773F049463C94D9A6F63167F5E89459855B6F2DF62F2D38EF7BE127F1BB764045BFB
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:p = new Image();p.src='https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=178&external_user_id=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&cb=https://pxl.iqm.com/i/ck/indexch?cmid=';p = new Image();p.src='https://cs.media.net/cksync?cs=3&type=iqm&ovsid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1';p = new Image();p.src='https://sync.bfmio.com/sync?pid=191&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1';p = new Image();p.src='https://partners.tremorhub.com/sync?UIIQ=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1';p = new Image();p.src='https://rtb-csync.smartadserver.com/redir/?partnerid=154&partneruserid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fequativ%3Fcid%3DSMART_USER_ID';p = new Image();p.src='https://sync.outbrain.com/cookie-sync?p=iqm&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy=';p = new Image();p.src='https://sync.aniview.com/cookiesyncendpoint?biddername=212&key=2ba93f50-fd88-42bf-87f4-b3eb6bc136d
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (52101)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):52121
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2344093687031865
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:0HZVfPegSnPkJ+t+SCkW+itZTZa7x/dYJa:05VQcJ+t+SJWt1ZlJa
                                                                                                                                                                                                                                                                                                                  MD5:BD604EEBBD71E5F3E901598E52BF6FDB
                                                                                                                                                                                                                                                                                                                  SHA1:D4B194AEF97CFF6447C614706EC2C604FD41D0F5
                                                                                                                                                                                                                                                                                                                  SHA-256:95EB4F6B052729CCE715A84FCD68EA45A0281032FA10C8787118D46F94F92DBF
                                                                                                                                                                                                                                                                                                                  SHA-512:099E90189E70A39F7223D03C096787B4798F3B7F798607647E024CAC89DFDE3947AE0AA5618AFFD8EDC34E9E61E7E9594E799A34A0D94A62142CBBADF0127023
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{j as B,c as N,S as G,e as q,m as o,f as Q,g as K,h as J,k as Y,l as X,n as Z,s as ee,o as oe,p as re,t as te,u as ne,v as le,w as ae,x as ie,y as ue,z as de,A as W,D as $,E as se,F as R,G as ce,H as be,I as ge,J as pe}from"./vendor-D-2c5weT.js";(function(){const r=document.createElement("link").relList;if(r&&r.supports&&r.supports("modulepreload"))return;for(const a of document.querySelectorAll('link[rel="modulepreload"]'))l(a);new MutationObserver(a=>{for(const d of a)if(d.type==="childList")for(const s of d.addedNodes)s.tagName==="LINK"&&s.rel==="modulepreload"&&l(s)}).observe(document,{childList:!0,subtree:!0});function t(a){const d={};return a.integrity&&(d.integrity=a.integrity),a.referrerPolicy&&(d.referrerPolicy=a.referrerPolicy),a.crossOrigin==="use-credentials"?d.credentials="include":a.crossOrigin==="anonymous"?d.credentials="omit":d.credentials="same-origin",d}function l(a){if(a.ep)return;a.ep=!0;const d=t(a);fetch(a.href,d)}})();const xe="modulepreload",he=function(e
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2702)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):3464
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.555748432170079
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:jOQl8o0uMU1cMBn0BdHb3TzdK4s9/V/7G1Nvr9Zw0MZk:jb8oZMvMB4lb33dKD/qj9ZxMZk
                                                                                                                                                                                                                                                                                                                  MD5:74F2F2055195A8EC111B58DB7D6D8F60
                                                                                                                                                                                                                                                                                                                  SHA1:A5DABCA990E974B4777959F14C7DB99500E45AAE
                                                                                                                                                                                                                                                                                                                  SHA-256:1EE3557A0A0318303E799F861401A6D6412E27C323E3C8C225F826EFE4637F6D
                                                                                                                                                                                                                                                                                                                  SHA-512:0187650DF709041ED7F744DEF3D179CFCFD0DB98E99350D98E7F4A37C77C5847D535578621DC5A8C9494D3352B4EAEED3F2052CEBE013E90F54F049E115ADBF8
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/ActionPageLayoutChakra-DObUJ2GD.js
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/index-DHcFc9nL.js","assets/vendor-D-2c5weT.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.js","assets/RollbarWrapper-BJfxK62X.css","assets/PageTitle-C76QikAn.css","assets/ActionPageBody-CtZKhyP8.js","assets/clsx-B2M_iVD8.js","assets/UpgradeContainer-IsLd0I-X.js","assets/PhoneInputControl-CUOpwV8X.js","assets/AddressField-DQUtMX1b.js","assets/useGetPaymentMethods-DW9jukbT.js","assets/FormPhoneInputControl-DzqgCgvV.js","assets/useGetPublicSubmission--bVz8j0w.js","assets/index-CLZNepXJ.js","assets/ActionPageView-CWjKF3hA.js","assets/ActionPageSEO-BPCsOMWB.js","assets/ActionPageView-BCwnu07n.css"])))=>i.map(i=>d[i]);.var e=Object.freeze,E=Object.defineProperty;var C=(r,o)=>e(E(r,"raw",{value:e(o||r.slice())}));import{_ as n}from"./index-CvHUEvin.js";import{j as s,r as d,d7 as A,a1 as _}from"./vendor-D-2c5weT.js";import{A as h,a as i,b as w}from"./Actio
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):5194
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.958710734399788
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:0rd78pdHR/l+HhllHDnH72rUXp9LZ929aMqn8rnYZYhVONpE51o44V8LfUlJYAhl:Md78pF+Hhlljb2rUXpf9wsnQnPhAE5HC
                                                                                                                                                                                                                                                                                                                  MD5:8907DB8A2C3BD834231644F2CFD49DE0
                                                                                                                                                                                                                                                                                                                  SHA1:FF03A9195655F8DD2A2598A265F6E333A36C2680
                                                                                                                                                                                                                                                                                                                  SHA-256:FCCB43684D48968E375F918C60E89C9378DA2A508C6845A9FE127B38CF55862F
                                                                                                                                                                                                                                                                                                                  SHA-512:6B6A3FD4B08CD109C73A1C1CA322D3B6CE66014BAE9E41B25B946020BE30B90AE75163B7E2CE427CC84872C3A2B495AA1BC1D48EB9284C9BD4FA2DF158D5E656
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:..!..........mV...eT[.i.......I.T.......~.%Ff$9.m..U.K..k......a.6._.O~. U....t...>?.}M..]m}J.2.R..........UEZ.q..........o+.q..k.s-..:.6hH.O...x....@,fI.w!"......c..R;.&9T9.A.]T......Y....O.$....j.d..k..#x)R.U......o.wt.s:tNW.j...C...E/....(.........NTY.5.>U..$[{..'....#......U....A...*l.7.%.Ti+..F(..er<.rR..f......1...x...?erl.`+.$.g.c%..H...X.I)...|..@hXR.wD4.:z.F.<.V..%......J.'.....s..Vgm.....V.y..A..Y.=...-9...3..{...Sw.|1-.]}=.GL.7&:...{..7Q...S.3.';H.....29....Bu...G.(d...r....G.4.....xH1..KE.)@RS...X....q l.#.......(g%..<.$A.<.9..e...O"....d'.S.f.A4.&.W.M.z..h../.g`....L.....p....!^....e?-..u...^.C.^..0..*..qQ.a..h.....0V.1.&...+j.y]...R;...:.dR.&.2.R.....&@I.:/E....U..N..*.....:\{..WvZ=N.G.........ti#G3.Y7....2........./":.@[..t....5..me4..|T\..3.y.-..n'....6IK.......>...{....6..C...9..e..L.F.W.5...E0T.w<1..l.P?..s..E=.....HO...=.xmN(...{>..^.>h.?p;....t.D=)-..Y.....A.a....M\....'~o....g....b7.....dp...R...y..'...^.:.w.*..Fj..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):47692
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4016459163756165
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                                                                                                                                                                                                                  MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                                                                                                                                                                                                                  SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                                                                                                                                                                                                                  SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                                                                                                                                                                                                                  SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                                                                                                                                                                                                                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (21155)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):21163
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.938878599627313
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:NEFzM5k5RdR8bTjRuHfEkXVjkyt2+TOy5EwwgRR/tb:VSjcfREYyt2Ty9/
                                                                                                                                                                                                                                                                                                                  MD5:C1F0F0D388B01457FAF9E523105E27A2
                                                                                                                                                                                                                                                                                                                  SHA1:D503DD5F41EB9903A5896626EBEF89984341D7D1
                                                                                                                                                                                                                                                                                                                  SHA-256:63C9EB8134D03670BB30B96C3FE292B2379D28BC45D018C91E22B4D5B9AF5ED8
                                                                                                                                                                                                                                                                                                                  SHA-512:9CAC7F860AB13DBCA3954F966BB62A261911EF5F680821E6E3830BA30E5C926C7105B2865ACED67336A527AA8BC8C6785556D9CFF25359E1566CE373A1254CE0
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/actionPagesBuilder-CC0mW9S9.js
                                                                                                                                                                                                                                                                                                                  Preview:const e="All pages",t="Share",o="Publish",n="Undo",a="Redo",i="Go Back",s="Settings",r="Background Image",l="Custom CSS",d="Change background",c="Image Scale",u="Preview",m="Show",p="Duplicate",g="Drag",h="Favorite",y="Details & Features",f="Description",b="Use Template",P="Templates",w="Design",C="Form",A="Content",k="Page",T="Brand",v="Finance",S="Workflows",x="Help",F="Fields",q="Featured",D="Add Section",L="Add Block",B="View Details",O="{{numColumns}}-column",E="We suggest Titles less than 120 characters",I="New Preset",M={recover:"Recover",upgrade:"Upgrade",receipt:"Receipt"},R={layout:"Layout",form_fields:"Form Fields",finance_presets:"Finance Presets",upgrade_presets:"Upgrade Presets"},H="by {{author}}",N="Page Type",U="Template Category",_="Layout Type",Y="Show only favorites",V={types:{donation:"Donation",lead:"Lead Pages",event:"Events",products:"Products",custom:"Custom Templates",all:"All"}},W={finance:{amounts:{addAmount:"Add Amount",enablePresets:"Enable Presets",addPres
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                  MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                  SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                  SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                  SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):2326
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.302673034966798
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:Y+eOE2kouCk8uzEQw6kDUOoGtEJJ4yRghy+:YN46IQo2cHB
                                                                                                                                                                                                                                                                                                                  MD5:BC01B7BA044F047512D02FA9B484CD7E
                                                                                                                                                                                                                                                                                                                  SHA1:2033E53EE2D8435F82342A586C662F7C2AFA042A
                                                                                                                                                                                                                                                                                                                  SHA-256:1052470936A158AD6B4C2606B20367D1936387928A42683165EC15716750BD37
                                                                                                                                                                                                                                                                                                                  SHA-512:AB8E52136E8E11CC12A867FB26927F6061BB36FBA74B690999DF2831251EA8BC31575DC56E6F3B22A6D3DE8A24C1728C86465359A7E845E2F68399D07D5ACDC1
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://anedot.com/api/features/proxy?accountId=a88a79b65f37b2958c1d7&appName=anedot-frontend
                                                                                                                                                                                                                                                                                                                  Preview:{"toggles":[{"name":"integration.virtuous","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"integration.aegis","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"navigation.finance.entries","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPagesBuilder.customizeTheme","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"integration.sidenav","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPages.tagging","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"finance.csvImport","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"navigation.settings.teams","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPages2.publicRender.enableBan
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.78924708267751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlJkVe:/6kVe
                                                                                                                                                                                                                                                                                                                  MD5:C8817D472077EBFC04593C1FA019D32D
                                                                                                                                                                                                                                                                                                                  SHA1:E1E86F41C86C7B9CD2E8B76C6A925A1A3E7E3247
                                                                                                                                                                                                                                                                                                                  SHA-256:DC111A70984A9EDA00752B06277113029EF288F1125C31EFF2477413E15E8AA4
                                                                                                                                                                                                                                                                                                                  SHA-512:550DDC03B203E4AB07EFE99449796CB30A30953EA85E9CB93732AB67AE3ABC27B8CE62DA27563AD8962FCDBCC549A28060338D00057C9088550BB26DB4F4D150
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@.......;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):222
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.036445324832819
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6:YQxwfyaVqz6QqzWX9fDGaRTjFQXxDWV/8tv:YI8yaVyr9fDGaRTJeA/O
                                                                                                                                                                                                                                                                                                                  MD5:84BFB1B0794D16C14CE569F51F4098E4
                                                                                                                                                                                                                                                                                                                  SHA1:84B49D956FA3C22C2F72162506C3B4698092E175
                                                                                                                                                                                                                                                                                                                  SHA-256:0B2927826A742FCE8B50B2EC123A5063744829203D6F1FCE4C08AA39309F2FF7
                                                                                                                                                                                                                                                                                                                  SHA-512:58F17863979D8E5A1B112436FD8043AFD9E33B470BDA2C815CEB1F547CC4529AA0E23569C8B5F0AD5F946A480B6CF33E761985B283BD211C298AE79301C9EADE
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:{"url":"https://anedot.com/auth/login/secure/pre?account=a88a79b65f37b2958c1d7\u0026next=https%253A%252F%252Fsecure.anedot.com%252Fncpd%252Fdb-t2d-cr-275x%253Fsource_code%253Ddb-ncpd-cr275x-001\u0026provider=account_oidc"}
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (45437)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):968135
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.406512461670696
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:4qtLMDnNs94HqLRYRcY913fxKZRjPmtIggYIO8kMzLT2iDEg:ttLCs94HqLRYRcY913CRjPmtIggpkCEg
                                                                                                                                                                                                                                                                                                                  MD5:229CAFEC4F6FEC47E03657320E8A02E7
                                                                                                                                                                                                                                                                                                                  SHA1:EFA13DF05A716E3F6775FFB074BC0159961DE37F
                                                                                                                                                                                                                                                                                                                  SHA-256:5FC87CB2542E42F828BFA6C4C38A6DA108B58C98E048BAA0B65F6B14E49C5DD1
                                                                                                                                                                                                                                                                                                                  SHA-512:7C186C7FCE210A1E5095648F6721A332DF09B06C174E09BDB588D0F863B53F5F7865D1EDBA9AE57F564C62C73B71D052E965BCB8696E31A2C43DF2D931E4F203
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:function nF(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const i=Object.getOwnPropertyDescriptor(n,a);i&&Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:()=>n[a]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var zo=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Tr(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function Eoe(e){if(e.__esModule)return e;var t=e.default;if(typeof t=="function"){var r=function n(){return this instanceof n?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach(function(n){var a=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(r,n,a.get?a:{enumerable:!0,get:function(){return e[n]
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):245024
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.453966395352875
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3rCX:6FLeYcgWJzm8NNfFcrHurPK7d3+X
                                                                                                                                                                                                                                                                                                                  MD5:5563D606258ADD6271C4C9363A3D2338
                                                                                                                                                                                                                                                                                                                  SHA1:34A5758C710352EF337C50745856DCEB617EFDB6
                                                                                                                                                                                                                                                                                                                  SHA-256:24751CBAE618F6FBEB532498FD1CEEDA5350F30085086CD5426961A2695E3D9F
                                                                                                                                                                                                                                                                                                                  SHA-512:BB9A139785606B10B16A7E44E12AA906A3BA836BABF192B9660C8E343983C0DD3324821CBEFB481990C41696B7270B0D40F1E5A376F098E64B4CD908C78DF1BD
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (2254)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):3256
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.525264322550719
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:jf81MvtEBd3UdKY6f8H7fgtPN4w7at7lN4w7Y:j9JKY6fQ7fgtPN4sa5lN4sY
                                                                                                                                                                                                                                                                                                                  MD5:6B0D8C726C674AB00B8844CBBA3F4683
                                                                                                                                                                                                                                                                                                                  SHA1:E3EC8486D98DAA9201A0B83C2D57E77C276AD5EC
                                                                                                                                                                                                                                                                                                                  SHA-256:24B7050E31DF1FB36A74E45E52F86C4FD36060EC99E5B53A198F4C595E2AA50B
                                                                                                                                                                                                                                                                                                                  SHA-512:194D1883D61D37D951086BAE3C1DF685E42E632ADE5612C875E344C9E0A9A42EB5ED88D031DB4E97718C9631BA3EBE343CAC8E7E9C4C74F8C1A67D36ABEF1D1D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageView-CWjKF3hA.js","assets/vendor-D-2c5weT.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.js","assets/RollbarWrapper-BJfxK62X.css","assets/PageTitle-C76QikAn.css","assets/UpgradeContainer-IsLd0I-X.js","assets/PhoneInputControl-CUOpwV8X.js","assets/AddressField-DQUtMX1b.js","assets/useGetPaymentMethods-DW9jukbT.js","assets/FormPhoneInputControl-DzqgCgvV.js","assets/useGetPublicSubmission--bVz8j0w.js","assets/ActionPageBody-CtZKhyP8.js","assets/clsx-B2M_iVD8.js","assets/ActionPageSEO-BPCsOMWB.js","assets/ActionPageView-BCwnu07n.css","assets/PublicActionPageConfirmation-DyQ7wNhu.js","assets/useActionPageStore-Bf_oVR8G.js","assets/PublicActionPageConfirmation-CNwIRt1c.css","assets/ActionPageView-BJA2tgDI.js","assets/ActionPageLayout-BBb-mPVT.js","assets/ActionPageView-CH_SJg1B.css","assets/FeaturedVideoWrapper-DUuSYVbK.js"])))=>i.map(i=>d[i]);
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1565)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):2485
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.616561781327267
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:fOv9HZwW1p9z7wWRGKpDgBKBc1dkSE9poQ3Dv:6uWx8WhnBcCSI
                                                                                                                                                                                                                                                                                                                  MD5:A7E595DFD880B14D947B675140F00D27
                                                                                                                                                                                                                                                                                                                  SHA1:0AA4415CC4B79FC5DCE4E189058410BBB021CB4A
                                                                                                                                                                                                                                                                                                                  SHA-256:AD8AA6F99676646765EF058E8B6483E995B7D8B8B97C728856B3D1A58C270EF1
                                                                                                                                                                                                                                                                                                                  SHA-512:E9DAF014899826F18DC8D0415F42B6708BAADA62993DF9061AC82BBC6042EDCA64B601BAA00A3D0C65DF51D992B9F7BB5C3A5050E34CF2AA3D17E3986190FF6A
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pxl.iqm.com/i/cookie/service/redirect?tagId=11d83940-42b8-4966-8f05-704bc4d8d8ed
                                                                                                                                                                                                                                                                                                                  Preview:p = new Image();p.src='https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=178&external_user_id=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&cb=https://pxl.iqm.com/i/ck/indexch?cmid=';p = new Image();p.src='https://cs.media.net/cksync?cs=3&type=iqm&ovsid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1';p = new Image();p.src='https://sync.bfmio.com/sync?pid=191&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1';p = new Image();p.src='https://partners.tremorhub.com/sync?UIIQ=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1';var script = document.createElement("script");.script.setAttribute("type", "text/javascript");.document.getElementsByTagName("head")[0].appendChild(script);.script.setAttribute("src", "https://wt.rqtrk.eu/d00044ac-a097-4f82-8dd0-d396cf336696-trk.js");.window.roq=window.roq||function(){(roq.q=roq.q||[]).push(arguments)};.roq('send', { src: 'www', type: 100, uid: '2ba93f50-fd88-42bf-87f4-b3eb6bc136d1', gdpr: 0, gdpr_pd: 0, sid: 0 });.document.getElementsByTagName("head")[0].appendChild(script);p = new Image();p.s
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):6043
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.944909414681454
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:PyV3ARClML9I60hJA3faEyr6NYIcByarL1unNWw8AWouVARRAFqWZCCMtmzjSmtI:PAQRClC0hJxoNYIcUWunNmAWoUARvXLH
                                                                                                                                                                                                                                                                                                                  MD5:BBAE19F26003C7AE56A40AE59D9012B8
                                                                                                                                                                                                                                                                                                                  SHA1:25D42EBF7F5481AE8047815D39B229BF6E30AEE3
                                                                                                                                                                                                                                                                                                                  SHA-256:AE31EF7DBE009929F1DF37B20F2480C60D7107818D53173B96EEF55DFD86BD0C
                                                                                                                                                                                                                                                                                                                  SHA-512:43D1161222D1054C3248FFD0C71FB24CC5537AAE9D1F65983294222CAFF2041886985C821E74F06F0C83664E84B5D29AA5BF4C7FA8487A4872DD2D70EDEE15BC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............>a.....sRGB.........gAMA......a....EIDATx..ZMH+W..1.F..E..>+..lZ."Z.....Qpiq.B.....R.]...X....]X.Ep!..].PP.............9..<g...y1...{..;...;...G.$/.&4M{.y......*>...{.-.'.V__...b.@...$....h..B-.S."UZ..:...1........2Q.r.^.......a.!."....3X.@...<..t..J....9B.D.i...%K...'hiiI...-./.oB.I.u....%.....g.U0...8...Z.......F....5.l.X......K.............d....I..UUU.By-Z(..$........&..<F[.V.h...8..*@4@u...h.>.....xll,.kx......1..i...U.!......|k...c...p..(.........N7....i.CsiMMM.mmm..4...&..... ......b...c.A....}.G`2@e....s.#V..c:.m.t.=.r_...y...E[PP.....5.t...l.3.>?...{r.....$uuu....L....d...4.Q]]...@i......k........D../$.....K.9I.vaa.......0..........nmm}....](.....b...n...!.........}...f........GGG....+++_.....@vyyy&......z..2.7!...$I.}Q6&G....r..B....K.....^.@.Y###/..._.hcWWW.0...&..............\.xAB..P..h..P&;."9....5..]<...\-....,...........A/..'..k.W....d....V/..r...-.r2.......z..}Y#K.Pko'....@G......E/1.."...s..>...2TVVz..2..I...
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://us-u.openx.net/w/1.0/sd?id=537134162&val=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&cc=1
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (6405)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):7180
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4507509265768395
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:jRRfZMv/933YnW3BZGb3Ejpwb1ob8UOkjHLN2M9CkdJaa2uib2sn9pN1QyW:1Eucgb0jLr5HBjpdcHuhyNC/
                                                                                                                                                                                                                                                                                                                  MD5:DFB6FA531004DD7B3728864B5A710AD1
                                                                                                                                                                                                                                                                                                                  SHA1:8B190DC230774738F99DC67D66C7F3BE4F6220C5
                                                                                                                                                                                                                                                                                                                  SHA-256:7526C51A666C58D882703398138D10754930F3D14F0AF99FCF0CAEB4420C4DB8
                                                                                                                                                                                                                                                                                                                  SHA-512:D6CC1D2145B3A111EDD3DBE41DBF0B3F6E94F97BE940A4A27B5C91B3AFEFDD1347B78417DED147CB913EA363213B6F6D23EB9C7E1E498CB80F44D30159313CF4
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/ActionPageView-CWjKF3hA.js
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageInfoChakra-fGbtaowK.js","assets/vendor-D-2c5weT.js","assets/RollbarWrapper-Dv278xoT.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-BJfxK62X.css","assets/PageTitle-BvINv2C7.js","assets/PageTitle-C76QikAn.css","assets/index-DHcFc9nL.js","assets/ActionPageBody-CtZKhyP8.js","assets/clsx-B2M_iVD8.js","assets/UpgradeContainer-IsLd0I-X.js","assets/PhoneInputControl-CUOpwV8X.js","assets/AddressField-DQUtMX1b.js","assets/useGetPaymentMethods-DW9jukbT.js","assets/FormPhoneInputControl-DzqgCgvV.js","assets/useGetPublicSubmission--bVz8j0w.js","assets/index-CLZNepXJ.js","assets/ActionPageSEO-BPCsOMWB.js","assets/ActionPageLayoutChakra-DObUJ2GD.js"])))=>i.map(i=>d[i]);.import{r as c,j as t,bg as B,$ as F,a1 as z,aL as $,a3 as C,bC as D,bT as A,cu as M,aj as N,V as O}from"./vendor-D-2c5weT.js";import{T as R,v as w,bn as V,C as _,B as b,M as v,A as H,W}from"./PageTitle-BvINv2C7.js";import{f as
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1335
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.128019628751109
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:Ya5M9W5o38u1W543nXW523pW5c3JcW5B3WuASLWkByOkpgHAakpD5HAlt:YDkSLWkejKt
                                                                                                                                                                                                                                                                                                                  MD5:BCC174F33FCE80566A8CDA7AE21C75E7
                                                                                                                                                                                                                                                                                                                  SHA1:0CA368E24A27005FEDD9CF906B941238F13664F0
                                                                                                                                                                                                                                                                                                                  SHA-256:84153DBA2B832478C3421EEEDDBB4C02A51A3A82FB4B57052DBB67BD4BFB4B37
                                                                                                                                                                                                                                                                                                                  SHA-512:E4140296AA651439B4C9F18FCF65B24A5344B0F7C87B9459B62AA465860E9784FB48B0F7AA10C5F19D6F9F5A563E6F95B9C9D106F36CCF2881E0FFA7569A8DF8
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://anedot.com/public/v3/account_images/2cc587e0-a623-4a20-a40b-73407177eed5?
                                                                                                                                                                                                                                                                                                                  Preview:{"id":"2cc587e0-a623-4a20-a40b-73407177eed5","createdAt":"2024-04-18T14:29:37Z","file":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/70fe2d04-788c-4671-89a5-ab797ca75907.png","size":237091,"blurhash":"LD97eO?uk9M|S$juo0fk4TIUWXs:","large":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/large_70fe2d04-788c-4671-89a5-ab797ca75907.png","size":39667},"medium":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/medium_70fe2d04-788c-4671-89a5-ab797ca75907.png","size":14420},"small":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/small_70fe2d04-788c-4671-89a5-ab797ca75907.png","size":5774},"thumb":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/thumb_70fe2d04-788c-4671-89a5-ab797ca75907.png","size":27308}},"height":"346","originalFilename":null,"translationsAttributes":[{"id":"fa9ebc88-4b
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):2326
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.302673034966798
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:Y+eOE2kouCk8uzEQw6kDUOoGtEJJ4yRghy+:YN46IQo2cHB
                                                                                                                                                                                                                                                                                                                  MD5:BC01B7BA044F047512D02FA9B484CD7E
                                                                                                                                                                                                                                                                                                                  SHA1:2033E53EE2D8435F82342A586C662F7C2AFA042A
                                                                                                                                                                                                                                                                                                                  SHA-256:1052470936A158AD6B4C2606B20367D1936387928A42683165EC15716750BD37
                                                                                                                                                                                                                                                                                                                  SHA-512:AB8E52136E8E11CC12A867FB26927F6061BB36FBA74B690999DF2831251EA8BC31575DC56E6F3B22A6D3DE8A24C1728C86465359A7E845E2F68399D07D5ACDC1
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:{"toggles":[{"name":"integration.virtuous","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"integration.aegis","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"navigation.finance.entries","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPagesBuilder.customizeTheme","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"integration.sidenav","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPages.tagging","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"finance.csvImport","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"navigation.settings.teams","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPages2.publicRender.enableBan
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (7960)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):7961
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.284147195413111
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:i5BiAgU71t453d83Q1jwwZGy072gjlYDmtTpk46FtlXKqsU8Perv7yfNRoAZOG:uBzpsZd83Q1j7ZGL72uYwTeznKqX6GG
                                                                                                                                                                                                                                                                                                                  MD5:3E34244564EAA4D09BB89AD22FFD9A80
                                                                                                                                                                                                                                                                                                                  SHA1:B0BC133B7CB34C5710C69F7F79418DAC185FA826
                                                                                                                                                                                                                                                                                                                  SHA-256:D710EEB5D115413786595084A5BE7D236126531AADA0D59A53A2A4D67E00F355
                                                                                                                                                                                                                                                                                                                  SHA-512:EE21797834477204A2A6DD9AD3C0661A3826B35F3B9B257ABB7A2BD9585F9BF8929051BF2DD590A924E009FA289B887AE539A85EB22F691004DB55A4BB0FA7E7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/ISPTerminal-DKmBjWa1.js
                                                                                                                                                                                                                                                                                                                  Preview:import{W as Fe,$ as te,U as Se,r as C,j as s,a1 as q,bA as Ae,cQ as Ee,c as je}from"./vendor-D-2c5weT.js";import{a as me,b as qe,c as ke,d as b,e as we,i as Te,f as Ne,p as Me,s as Oe,g as Ve,h as ve,j as Ie,n as Le,A as _e}from"./PageTitle-BvINv2C7.js";import{m as De,g as ze,r as Re,a as Qe}from"./RollbarWrapper-Dv278xoT.js";import{g as Ge,L as We}from"./index-CvHUEvin.js";import{E as Be,N as Ke,A as $e,a as Ue,b as Ye,P as Ze,C as Je}from"./PaymentFields-CP07TtDf.js";import{u as Xe,a as He}from"./AddressField-DQUtMX1b.js";const ge=({accountId:e})=>{const u=De({account_id:e}),i=Fe(ze({accountId:e,resourceKey:Re.isp.actionPage}),()=>new Qe({namespace:"public"}).get("/action_pages/isp?".concat(u.toString())),{enabled:!!e,retry:!1});return{actionPage:i.data,error:i.error,isError:i.isLoading,isFetched:i.isFetched,isLoading:i.isLoading}},Pe=({actionPage:e})=>{var I,L,_,D,z,R,Q,G,W,B,K,$,U,Y,Z,J,X,H;const{t:u}=te("common"),i=me(),d=i.get("account_uid"),x=qe("actionPages.authCapture",!1,d),k
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):95385
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.482147091495489
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:+v4i7T+3n3+GXivzCG97k038uRLqpWsSPp7zsNBK4BASQ1D2CVgTi:+AikHXic0MpWlPp4NBKNtyi
                                                                                                                                                                                                                                                                                                                  MD5:B846AF1D27B6C28935A47287CE2495C7
                                                                                                                                                                                                                                                                                                                  SHA1:AE160B8626843391BBD36058D97C1AB00DA4C42D
                                                                                                                                                                                                                                                                                                                  SHA-256:947C8AC6D80B51E1A30E8CDF2FB693F1A17DB1B40584E38BDC3E8C4C38A5F896
                                                                                                                                                                                                                                                                                                                  SHA-512:D28B16BE92ED4951B119824578E8B0D3AD42E4EB3424EC38C5310EB7EB4DD3DCC9A51BACA874DAE3B6C9D8C56B2736A0AEADF067F713FE8403898D7E6B2B9179
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{r as k,ai as Ot,j as e,a1 as O,a2 as He,aE as Kn,aq as Xn,bZ as Kt,$ as me,bg as Pe,ah as Yn,b5 as Zn,a3 as Xt,bC as Qn,bT as kt,cu as Qt,ay as _e,cp as Jt,aa as We,bA as Jn,aI as er,aG as Be,aH as tr,X as en,L as Mt,cW as nr,cX as rr,cY as ir,cZ as ar,c_ as or,ao as De,aj as tn,V as lt,c as Ve,cz as sr,cA as Pt,bi as lr,M as cr,cQ as ur,cq as dr,cr as Me}from"./vendor-D-2c5weT.js";import{q as $e,r as hr,t as be,v as ie,L as le,M as Se,D as Ct,c as nn,w as pr,x as fr,y as mr,z as gr,B as at,C as ot,E as rn,f as vr,G as br,H as an,I as on,J as sn,K as xr,N as yr,O as ln,Q as ct,h as st,T as wr,U as cn,V as Sr,W as Tr,d as jr,A as Ir}from"./PageTitle-BvINv2C7.js";import{A as Cr}from"./clsx-B2M_iVD8.js";import{f as kr,g as un,L as Ge}from"./index-CvHUEvin.js";import{H as Le,B as qe,a as Er,j as dn}from"./RollbarWrapper-Dv278xoT.js";import{A as Or}from"./ActionPageBody-CtZKhyP8.js";import"./UpgradeContainer-IsLd0I-X.js";import"./PhoneInputControl-CUOpwV8X.js";import"./AddressField-D
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://bpi.rtactivate.com/tag/?id=21328&user_id=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):1338
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.162705183677093
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:YZ1i5V4wgE2VSLwgDXVtWwgDjVAwgjcVlLwgOZLWkP2iEgNibD/uiED5Ni8Ni/mY:YZwP4w6IwMloweAwpxwnZLWkroXrZb/v
                                                                                                                                                                                                                                                                                                                  MD5:5CDFF4840C36EEDA46A38427C7CAC741
                                                                                                                                                                                                                                                                                                                  SHA1:D768AE53A008CD3B63DE60CC0C786A50B7221801
                                                                                                                                                                                                                                                                                                                  SHA-256:CBEF2C5F3533951822BA5999288990183EBDB38F5018795DBEBE056AEEB42E2D
                                                                                                                                                                                                                                                                                                                  SHA-512:6E9FC6B434308DEF0A5F3E2C1E3332664880A3E0225A90A8E930F53AC866699194EDB7828B54455413092105F487B2009D0690154980BBA208E000721DAB017D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:{"id":"537b5e0d-6be7-47e6-b56a-88fee265c793","createdAt":"2024-12-19T18:42:04Z","file":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg","size":132502,"blurhash":"LXM7ou-;_3D%xu8_WBxu~qf+t7s:","large":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/large_5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg","size":21335},"medium":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/medium_5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg","size":7557},"small":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/small_5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg","size":2684},"thumb":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/thumb_5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg","size":14880}},"height":"945","originalFilename":null,"translationsAttributes":[{"id":"a5f7d27
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23814)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):23815
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.8852800850795886
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:E5G1eADfJ+bI9bNFZlNjb7qEFJfhMChX5ofaLffz5qzhGNWHMW:E5QtR5bNPjbwChpof2a
                                                                                                                                                                                                                                                                                                                  MD5:79D76DE585BBFD37F18A975A55354FB2
                                                                                                                                                                                                                                                                                                                  SHA1:5590AD5C1BE83110844E9242329440EE232CD89C
                                                                                                                                                                                                                                                                                                                  SHA-256:6D510128D9925F5F7D051C407F5CCE3813896232967F05CDB7AC1AFCF03B71C2
                                                                                                                                                                                                                                                                                                                  SHA-512:344949ABF79DA0079832BA664B085AD95849E38303139B0E6803B47ACE941CBFB26398FAC4815F0198D3F7ABBE9B186DA05F556C0932E07EB39B3B5766054879
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/finance-BLFa9s5H.js
                                                                                                                                                                                                                                                                                                                  Preview:const e={orgDonation:"Org Donation",transactionSource:{label:"Source",applepay:"Apple Pay",googlepay:"Google Pay",check:"Check",cash:"Cash",in_kind:"In-kind",bank_account:"Bank account",credit_card:"Credit card",paypal:"Paypal",offline_card:"Offline Card",bitcoin_open_node:"Bitcoin"},fundAllocationAction:{action:"Transaction",action_ach_return:"ACH Return",action_ach_return_fee:"ACH Return Fee",action_chargeback:"Chargeback",action_chargeback_fee:"Chargeback Fee",action_chargeback_reversal:"Chargeback Reversal",action_partial_refund:"Partial Refund",action_refund:"Refund",action_transaction:"Transaction",action_void:"Void",action_Withdrawal:"Transfer"}},t={grossAmount:"Gross amount",fees:"Fees",vendorFees:"Vendor Fees",netAmount:"Net Amount",status:"Status",date:"Date",payMethod:"Pay Method",id:"ID",cvv:"CVV Result",avs:"AVS Result",page:"Page",account:"Account",accountId:"Account ID",submittedBy:"Submitted by",occupation:"Occupation",employer:"Employer",employerAddress:"Employer Addre
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4620)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):4625
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.852974658437599
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:z/FmqlvzZ6ONS4sC4qs7i8I15PxOT2T6itpiFD9RxoVtffQffo:FbZ6US4YN7iv5gOiV9i
                                                                                                                                                                                                                                                                                                                  MD5:0518C1D5C6C2BCBA3F3ED3BA37A30D49
                                                                                                                                                                                                                                                                                                                  SHA1:7558B841AEA3C69F0860774135E3A3E27D5AF317
                                                                                                                                                                                                                                                                                                                  SHA-256:C33BFAE9F60D258A0D3FB2FFC7C3EAAD8E95D3737325AB8B13C787BB7FC95257
                                                                                                                                                                                                                                                                                                                  SHA-512:819C61ABB8A6DB23CC0B81758636B0A17B3CA462E41303BDCD913F6D5D42FADF19630586275E1F3F885A739A6EF9FDBBECF5E30082FF8066E78EB8BA826D8D52
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                                                                                  Preview:)]}'.["",["rockstar games gta 6","astranis microgeo spacex falcon 9 launch","tf2 comics","women volleyball championship","frisch\u0027s commissary kitchen layoffs","nasa astronauts stuck in space","smithson valley high school football","la palma netflix wiki"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):228199
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.544649064455267
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:+MFitgcnsmIjr+D0VemYasxzuZ1IwPcRCrhl+Phka0Mf3/M9fmCVM1:VYnsmQjZ1HcRCrjFa0Mf3/M9O
                                                                                                                                                                                                                                                                                                                  MD5:F0B467FB7CD3C35EF278849B1FBD01B8
                                                                                                                                                                                                                                                                                                                  SHA1:925E2CD02A95909091341AFC5B09C5D2B858A5C1
                                                                                                                                                                                                                                                                                                                  SHA-256:39B33B9C9D826C7260BBB8C94ED388919DEF5C7294F7180C09D4B1E37B61307A
                                                                                                                                                                                                                                                                                                                  SHA-512:FBD3A87D203A26047F88E07F4DB949F299996C660D52053BD959F52310EAC2BD019DFCF8C3C1EE45C93A61431316F58820339C774C86E8EC58CE2643488647CA
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=UA-128255133-1
                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-128255133-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-128255133-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-YT20ZWR8QS"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-128255133-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1"
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65188)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):178072
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.59339830455
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:4pWS1x4nvl+dAfUhYaAWQ8R9FAZpsbvt+:4pWMKMAfUhYaADs9FAZpEt+
                                                                                                                                                                                                                                                                                                                  MD5:0968E99AA8BA0C070CFD099CC98D66F1
                                                                                                                                                                                                                                                                                                                  SHA1:5C76A079C6F16369CE16D52A9F2F40F958DA33EB
                                                                                                                                                                                                                                                                                                                  SHA-256:4A17562C8C635A450CF881F3B7244A25235417B5BC2EC77EB827A504065EF195
                                                                                                                                                                                                                                                                                                                  SHA-512:AE9829EF7BC92D9ED0C08A798C2FD3C0CD3AAB70FA0C7458C9718AC3BE93E1980A2DA4A129C912D23DB8F1A4EB3964613B2DD6D9743A8BBBA0C6FB9660101084
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/UpgradeContainer-IsLd0I-X.js
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageContentBlocksChakra-9A5MPnoZ.js","assets/vendor-D-2c5weT.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.js","assets/RollbarWrapper-BJfxK62X.css","assets/PageTitle-C76QikAn.css"])))=>i.map(i=>d[i]);.import{r as p,ah as Gs,$ as W,U as Bn,ai as $o,bi as $n,aj as qn,O as qo,E as Ws,j as n,a1 as v,cu as Un,aF as dn,bg as _e,b5 as Hn,a2 as zn,aM as Xs,c3 as Ys,aa as G,bC as kt,X as _t,W as Uo,Y as Ye,ad as Ho,aL as zo,_ as Vn,bA as Ks,bT as Is,aH as Vo,V as Zo,ab as Go,aJ as Wo,c as Xo,a0 as Yo}from"./vendor-D-2c5weT.js";import{d as At,b as ce,c as Qs,i as ke,h as Kt,t as it,e as Ko,ae as Js,af as Qo,s as Jo,g as Po,ag as er,n as tr,j as nr,ah as sr,ai as or,aj as rr,C as Qt,T as Zn,ak as ir,al as It,v as ue,am as ar,an as lr,ao as ur,ap as cr,aq as dr,ar as Ts,as as pn,at as Gn,au as Jt,Z as hn,M as z,L as le,av as Tt,a as pr,aw as hr,ax as mr
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13480)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):13481
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.970120218739615
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:SPUsl4Feo6GzPB38uO4rgfkufDC2tgeUKFEvJ1fS7raW87z:Sssqeo6GzPB3SVDxEvfSHaP
                                                                                                                                                                                                                                                                                                                  MD5:4E1C016903B63F197246557D485DA461
                                                                                                                                                                                                                                                                                                                  SHA1:8237B6BE35CDCB4E91F6FFBA79AE0A7415CE923A
                                                                                                                                                                                                                                                                                                                  SHA-256:77A8957B99EBB527CAD34C3A8F3BBA0E8A9E4497AD51541FA1476DB76CF8352C
                                                                                                                                                                                                                                                                                                                  SHA-512:7F2A609A017A30A7339C0A4FE81023C8D167399AD4F30F78B097B14788C01F00240DF307D2DC83E70ECB01707F9866BF6F8AC5298E187ADBF8E067E76ECD4D17
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:const e="Add field",t="Add option",o="Address",n="Street",s="Street Address",a="Amount",r="For Donors",i="or",c="Goal",l="raised",d="Label",u="Accounts",m="Contains",p={add:"Add",addItem:"Add {{itemName}}",actions:"Actions",back:"Back",disable:"Disable",done:"Done",cancelChanges:"Cancel Changes",update:"Update",edit:"Edit",cancel:"Cancel",charge:"Charge",clearFields:"Clear fields",close:"Close",confirm:"Confirm",continue:"Continue",copy:"Copy",delete:"Delete",help:"Help",logout:"Logout",save:"Save",saveAndContinue:"Save and continue",sort:"Sort",next:"Next",previous:"Previous",process:"Process",filter:"Filter",applyFilters:"Apply Filters",clearFilters:"Reset Filters",reset:"Reset",customize:"Customize",use_theme:"Use Theme",current_theme:"Current Theme",show:"Show",hide:"Hide",login:"Login",remove:"Remove",completeForm:"Complete Form",toggleAll:"Toggle all",other:"Other",replace:"Replace",createNew:"Create New",approve:"Approve",reject:"Reject",export:"Export",import:"Import",bulkImpor
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1693), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):1693
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.503496174588606
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:rcJcEcUTchcxKZcGkclBc1FcFSa9cqcynco:rcJcEcUTchcCcGkclBcFcFSQcqcgco
                                                                                                                                                                                                                                                                                                                  MD5:91D2035E3E5A8CA27BDFD132783BAB1E
                                                                                                                                                                                                                                                                                                                  SHA1:E5652837F3589C3430DB3FBB19A06D34AD94BB00
                                                                                                                                                                                                                                                                                                                  SHA-256:7AA42664E03855E8FA878E651CEC6D364838C95F3050B90A0408C109EC056DDE
                                                                                                                                                                                                                                                                                                                  SHA-512:121696B286ECB06C1CA3E3B8F17BADD573D21F3DEDFC6E3D1638B597FE16E7DA951D258C5CF5D579CAB33B483D4E7299DFA76605766F0617FAA6AA200F4A002B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:p = new Image();p.src='https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=178&external_user_id=44c76040-6622-4558-9ea9-4823d3676e85&cb=https://pxl.iqm.com/i/ck/indexch?cmid=';p = new Image();p.src='https://cs.media.net/cksync?cs=3&type=iqm&ovsid=44c76040-6622-4558-9ea9-4823d3676e85';p = new Image();p.src='https://sync.bfmio.com/sync?pid=191&uid=44c76040-6622-4558-9ea9-4823d3676e85';p = new Image();p.src='https://partners.tremorhub.com/sync?UIIQ=44c76040-6622-4558-9ea9-4823d3676e85';p = new Image();p.src='https://rtb-csync.smartadserver.com/redir/?partnerid=154&partneruserid=44c76040-6622-4558-9ea9-4823d3676e85&gdpr=0&gdpr_consent=';p = new Image();p.src='https://sync.outbrain.com/cookie-sync?p=iqm&uid=44c76040-6622-4558-9ea9-4823d3676e85&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy=';p = new Image();p.src='https://sync.aniview.com/cookiesyncendpoint?biddername=212&key=44c76040-6622-4558-9ea9-4823d3676e85';p = new Image();p.src='https://cm.g.doubleclick.net/pixel?google_nid=iqm&
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (1811)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):1812
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.099374521451638
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:x0Pe4ZLCIZ5hebTl8nhJ+p7dDcqq2RRuplKQ0d9PPqpzuPXVgbX:xqZLfZulb0rMAb
                                                                                                                                                                                                                                                                                                                  MD5:86582B98E119707DF6EC06338D378DBB
                                                                                                                                                                                                                                                                                                                  SHA1:03E02F312C02A83DCC41AAD6DFE7649E0AF07762
                                                                                                                                                                                                                                                                                                                  SHA-256:30BA32B2E3E8A1D1EC3D2A2FF975D63BC4E75082F543CD3CF8DCBAC4ADED3251
                                                                                                                                                                                                                                                                                                                  SHA-512:A854F27E63E15B56974E581B48FD95142CEF079CB66AECBEE608EF53A088BD2A1DC693F585A76239C43F294C48812D7E89E4408D42B73E58C921701982A59B50
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{j as e,a1 as a,a2 as c}from"./vendor-D-2c5weT.js";import{an as m,ao as h,ap as u,aq as g,ar as p}from"./PageTitle-BvINv2C7.js";import"./index-CvHUEvin.js";import"./RollbarWrapper-Dv278xoT.js";const v=({actionPage:s,filter:d})=>{var o;return e.jsx(e.Fragment,{children:(o=s.content)==null?void 0:o.map((t,n)=>{if(d&&!d(t,n))return null;const i="block-".concat(n,"-").concat(t.type),r={justify:"center",key:i,width:"full"};switch(t.type){case"text":return e.jsxs(a,{className:"text-".concat(n,"-container"),...r,gap:2,paddingLeft:{base:4,sm:8},paddingRight:{base:4,sm:8},children:[e.jsx(a,{w:"full",children:e.jsx(p,{...t.content,theme:s.designConfiguration})}),t.content.hasSecondColumn?e.jsx(a,{w:"full",children:e.jsx(p,{...t.content,text:t.content.secondColumnText,theme:s.designConfiguration})}):null]});case"image":return e.jsx(g,{className:"image-".concat(n,"-container"),...t.content,borderRadius:"0px",height:t.content.height?parseInt(t.content.height,10):void 0,theme:s.designConfigura
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (6405)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):7180
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4507509265768395
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:jRRfZMv/933YnW3BZGb3Ejpwb1ob8UOkjHLN2M9CkdJaa2uib2sn9pN1QyW:1Eucgb0jLr5HBjpdcHuhyNC/
                                                                                                                                                                                                                                                                                                                  MD5:DFB6FA531004DD7B3728864B5A710AD1
                                                                                                                                                                                                                                                                                                                  SHA1:8B190DC230774738F99DC67D66C7F3BE4F6220C5
                                                                                                                                                                                                                                                                                                                  SHA-256:7526C51A666C58D882703398138D10754930F3D14F0AF99FCF0CAEB4420C4DB8
                                                                                                                                                                                                                                                                                                                  SHA-512:D6CC1D2145B3A111EDD3DBE41DBF0B3F6E94F97BE940A4A27B5C91B3AFEFDD1347B78417DED147CB913EA363213B6F6D23EB9C7E1E498CB80F44D30159313CF4
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageInfoChakra-fGbtaowK.js","assets/vendor-D-2c5weT.js","assets/RollbarWrapper-Dv278xoT.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-BJfxK62X.css","assets/PageTitle-BvINv2C7.js","assets/PageTitle-C76QikAn.css","assets/index-DHcFc9nL.js","assets/ActionPageBody-CtZKhyP8.js","assets/clsx-B2M_iVD8.js","assets/UpgradeContainer-IsLd0I-X.js","assets/PhoneInputControl-CUOpwV8X.js","assets/AddressField-DQUtMX1b.js","assets/useGetPaymentMethods-DW9jukbT.js","assets/FormPhoneInputControl-DzqgCgvV.js","assets/useGetPublicSubmission--bVz8j0w.js","assets/index-CLZNepXJ.js","assets/ActionPageSEO-BPCsOMWB.js","assets/ActionPageLayoutChakra-DObUJ2GD.js"])))=>i.map(i=>d[i]);.import{r as c,j as t,bg as B,$ as F,a1 as z,aL as $,a3 as C,bC as D,bT as A,cu as M,aj as N,V as O}from"./vendor-D-2c5weT.js";import{T as R,v as w,bn as V,C as _,B as b,M as v,A as H,W}from"./PageTitle-BvINv2C7.js";import{f as
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (870)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):871
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.700912191970668
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:VBnMyP/pmpZ33/mhPC5meNQ6ryQyDhU9EcnCU2MkHn:pHpAFw6zyNkfnCUDkn
                                                                                                                                                                                                                                                                                                                  MD5:59991E536BD63080FE023DDDCC60E527
                                                                                                                                                                                                                                                                                                                  SHA1:C6E13D77B32083BB9AFF453EC831FAD83A540A0C
                                                                                                                                                                                                                                                                                                                  SHA-256:4E90F4023043DB09B8C0BA5CA4E29242275C55CF92E0ECEBB5A9B4BEFFDE326A
                                                                                                                                                                                                                                                                                                                  SHA-512:45289EDDFAD9B8AB6C1A1A3F4B9DCAA2843E243C198013720ECBF294BEA1A1D421B95DE52A98382AF4FF31A46542DC4616BA6B47304AB91134427627636B839C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:const t={city:"City",state:"State",province:"Province",zip:"Zip",postalCode:"Postal Code",line2:"Apt, Unit, etc.",country:"Country",streetAddress:"Street Address",enterALocation:"Enter a Location"},e={presetLabel:"Date range",startDateLabel:"Start date",endDateLabel:"End date",validation:{endDateMin:"End date can't be before start date",endDateRequired:"End date is required",endDateFormat:"End date must be in mm/dd/yyyy format",startDateRequired:"Start date is required",startDateFormat:"Start date must be in mm/dd/yyyy format"},presets:{last30:"Last 30 days",lastQuarter:"Last quarter",lastYear:"Last year",monthToDate:"Month-to-date",quarterToDate:"Quarter-to-date",yearToDate:"Year-to-date",custom:"Custom range",empty:"Select a date range"}},a={formAddressControl:t,formDateRangeControl:e};export{a as default,t as formAddressControl,e as formDateRangeControl};.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://wt.rqtrk.eu/?pid=d00044ac-a097-4f82-8dd0-d396cf336696&url=https%3A%2F%2Fsecure.anedot.com%2Fncpd%2Fdb-t2d-cr-275x%3Fsource_code%3Ddb-ncpd-cr275x-001&cb=173481821437637&src=www&type=100&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&gdpr=0&gdpr_pd=0&sid=0
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (497)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):498
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.123976442860308
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:hAZ+1M4E2qwPrPqDPK9NBElEHQXObzbzgL4C:yZCE2q0qjK1ElEwX8zm4C
                                                                                                                                                                                                                                                                                                                  MD5:23137CD760FD5C56B78AD8E2D687CBA3
                                                                                                                                                                                                                                                                                                                  SHA1:D80525ADE5BA745244D254CAD08DA7D230855203
                                                                                                                                                                                                                                                                                                                  SHA-256:9243D0FA7B9F254EFFFD00AB348677B6BFB51BF20212A26C1430BBCEC3473E17
                                                                                                                                                                                                                                                                                                                  SHA-512:9C3EFA50BD9ADE190A42B9FBB056783034AE05D5162EEB96DB11A78B440047D4932F9CE8EABD512A502A6CBBA5217E663B8A0A921968FF53B5BBBE6B4E808BAB
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/useGetPaymentMethods-DW9jukbT.js
                                                                                                                                                                                                                                                                                                                  Preview:import{W as p}from"./vendor-D-2c5weT.js";import{m as u,g as c,r as i,a as y}from"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";const f=({page:a,performRedirect:s,perPage:t,retry:o}={})=>{const r=u({page:a,per_page:t}),{data:e,isLoading:m,refetch:n}=p(c({parameters:r.raw,resourceKey:i.user.paymentMethods}),()=>new y({namespace:"user",performRedirect:s}).get("/payment_methods?".concat(r.toString())),{retry:o});return{data:e==null?void 0:e.data,isLoading:m,refetch:n}};export{f as u};.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://wt.rqtrk.eu/?pid=d00044ac-a097-4f82-8dd0-d396cf336696&url=https%3A%2F%2Fsecure.anedot.com%2Fncpd%2Fdb-t2d-cr-275x%3Fsource_code%3Ddb-ncpd-cr275x-001&cb=173481821437738&src=www&type=100&uid=44c76040-6622-4558-9ea9-4823d3676e85&gdpr=0&gdpr_pd=0&sid=0
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4538)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):4539
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.916093338393867
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:vkRLsji7SYIY68X1bZc2lImJyuk/+KwFtuQJd:GL0iGqZltyuk/7wLJd
                                                                                                                                                                                                                                                                                                                  MD5:034D3D149727917488EAD28D46CC09EB
                                                                                                                                                                                                                                                                                                                  SHA1:E12583D5012E09E63464BA77FF5F985F04EDD75C
                                                                                                                                                                                                                                                                                                                  SHA-256:B83A8CD97DF87E0CE3C5604A0F01C6BF0CCCB9DD5D009793F9E5E0A972B4A56B
                                                                                                                                                                                                                                                                                                                  SHA-512:765B5E541DE4497018559270FB5932E27AE92DC5418356EFAFB983E6F15A200A34A51CAB396FA8E4D339CB6566B16F7A70586C85119975D6BE7A0A65FA20C5A4
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/customFields-DxJxm0eF.js
                                                                                                                                                                                                                                                                                                                  Preview:const e="Required",a="Show",t="Allow",o="Amount",n="Label",s={label:"Name",first:"First name",last:"Last name",middle:"Middle name",title:"Title",suffix:"Suffix",organization:"Organization",organizationName:"Organization Name",organizationType:"Type of Organization",businessType:"Type of Business",titles:["Mr.","Mrs.","Ms.","Miss","Dr.","Hon.","Rep.","Sen.","Gov.","Bro.","Fr.","Rev.","Pastor","Prof.","Rabbi","Rabbi & Mrs.","Mr. & Mrs.","Dr. & Mrs.","Mr. & Dr.","Rabbi & Dr.","Prof. & Mrs.","Mr. & Prof.","Rev. & Mrs.","Pastor & Mrs.","Prof. & Dr."],firstAndLastName:"First and Last Name",middleName:"Middle Name",nickname:"Nickname",individual:"Individual",makeDonationAs:"Make donation or payment as",business:"Business",businesses:"Businesses",businessName:"Business Name",pac:"PAC",pacName:"PAC Name",politicalActionCommittees:"Political Action Committees"},i={label:"Name (and Organizations)"},l={label:"Contact",email:"Email",phone:"Phone",phoneOptionalWhenEmailPresent:"If donor/supporter a
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):197878
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.527021488410841
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:cFitgcnsmIjd+D0hzmYasxzuZ1IwPcRCrvPlka0Mf3/z7m/VM1:cYnsmQWZ1HcRCrKa0Mf3/zX
                                                                                                                                                                                                                                                                                                                  MD5:6906E0A1F9EEB8B93E1C8D7BB5AAF373
                                                                                                                                                                                                                                                                                                                  SHA1:7C0E8D09017A0E62B91ABA5860E7BCD18084F2C9
                                                                                                                                                                                                                                                                                                                  SHA-256:DC9BEDAD76C31196704BA6B3198C33238354BAC9EF6D084F5F1ECB742F6CB8DC
                                                                                                                                                                                                                                                                                                                  SHA-512:7ADD7BA76C610595942F40A28902112665B3665B9247282C999AF68A51AD43B139725FBF5187A10ECFB3DD7847C17B103D51C600D6EE5351C4D80E40B6F4C427
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"2"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 12000, version 1.0
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):12000
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.983110904306089
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:c4vGADo8b3b0NsUPildTOv9XwBbofirsunnRb6tOUy1c9MXLtee5ZF3B+l0hA:3vGAc8b3IXXIbSARb60Rv7tesFEOA
                                                                                                                                                                                                                                                                                                                  MD5:15A83DDD1B1923B715EFADE381E95278
                                                                                                                                                                                                                                                                                                                  SHA1:E229BFE95EFAB0B8301960D9E7F0846DE5471683
                                                                                                                                                                                                                                                                                                                  SHA-256:0A811D2FFEF8CCF6D9A3BFB3DA326FCEDACA143590ABE5520086783FC3E406CF
                                                                                                                                                                                                                                                                                                                  SHA-512:41956F54F97B64C57E0737FF6EC5677024205E2A175173A89963001C81846996C8F3AD1D3FDC0A9AB37106A8F16CB3E34152B0E7E77F39A8A1599358E849BC35
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/outfit-latin-500-normal-Cf2hOGom.woff2
                                                                                                                                                                                                                                                                                                                  Preview:wOF2..............w..............................x.....P.`?STAT*..V.....$.X..j..6.$..P. ..H. ...Be%.....".#S.H..q....DQ>9.g..1A.2.{l.2"I.0...2.B....Z.mk.i.U..I........M...CH...}...*?i.+.....c"..`..DK}..8.G.%*..g...8.t..8..v.B.#....<.<.2...9.?.A.VD.BL..#.$$..yH........).cN;..B.......*....Z.O.U-..O.......$..k.~..*..E..3...";...g....c.M...&x...o7....L..1+.V[...f%H.x.6..>VED......=.a.....N...a..a.K......Y.$V.).N.v...o.`...&.j`o[.*..f...o.....B..(#T..z.<.%.....~...l....k..O.JM...m.._l.P.$.{S[..uauQ"....$.Ew>.Ujc...o.....|..^p....uae..r..#."..r.Pq%!ut.......:...-.3...S.R.......2....j....BZ.H..:F.]...A..z..:8h...........`fK.k6.e.u.X....z.........I..vy.i...A..b..{f.,.!..J........E.u(LIu.?y.-....VA...+.J..(..PHXP..P.TP..P.,Pl.P<.P.4@i...].J.~(((`,..`..X..G.^H..q.7.IP....(1.R...) ... .1.....#M.^....H.#.Q.zI....^FD..7..b..O1...F.....O^.Z..=i..+.Op$..~..]......-.....M.....efeJ2......%.kzl%......b..~....q%.[..M.7.....f.C.....EZ2..$+.Z...F^K.._.*.^..0`...].*
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2702)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):3464
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.555748432170079
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:jOQl8o0uMU1cMBn0BdHb3TzdK4s9/V/7G1Nvr9Zw0MZk:jb8oZMvMB4lb33dKD/qj9ZxMZk
                                                                                                                                                                                                                                                                                                                  MD5:74F2F2055195A8EC111B58DB7D6D8F60
                                                                                                                                                                                                                                                                                                                  SHA1:A5DABCA990E974B4777959F14C7DB99500E45AAE
                                                                                                                                                                                                                                                                                                                  SHA-256:1EE3557A0A0318303E799F861401A6D6412E27C323E3C8C225F826EFE4637F6D
                                                                                                                                                                                                                                                                                                                  SHA-512:0187650DF709041ED7F744DEF3D179CFCFD0DB98E99350D98E7F4A37C77C5847D535578621DC5A8C9494D3352B4EAEED3F2052CEBE013E90F54F049E115ADBF8
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/index-DHcFc9nL.js","assets/vendor-D-2c5weT.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.js","assets/RollbarWrapper-BJfxK62X.css","assets/PageTitle-C76QikAn.css","assets/ActionPageBody-CtZKhyP8.js","assets/clsx-B2M_iVD8.js","assets/UpgradeContainer-IsLd0I-X.js","assets/PhoneInputControl-CUOpwV8X.js","assets/AddressField-DQUtMX1b.js","assets/useGetPaymentMethods-DW9jukbT.js","assets/FormPhoneInputControl-DzqgCgvV.js","assets/useGetPublicSubmission--bVz8j0w.js","assets/index-CLZNepXJ.js","assets/ActionPageView-CWjKF3hA.js","assets/ActionPageSEO-BPCsOMWB.js","assets/ActionPageView-BCwnu07n.css"])))=>i.map(i=>d[i]);.var e=Object.freeze,E=Object.defineProperty;var C=(r,o)=>e(E(r,"raw",{value:e(o||r.slice())}));import{_ as n}from"./index-CvHUEvin.js";import{j as s,r as d,d7 as A,a1 as _}from"./vendor-D-2c5weT.js";import{A as h,a as i,b as w}from"./Actio
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (52101)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):52121
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2344093687031865
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:0HZVfPegSnPkJ+t+SCkW+itZTZa7x/dYJa:05VQcJ+t+SJWt1ZlJa
                                                                                                                                                                                                                                                                                                                  MD5:BD604EEBBD71E5F3E901598E52BF6FDB
                                                                                                                                                                                                                                                                                                                  SHA1:D4B194AEF97CFF6447C614706EC2C604FD41D0F5
                                                                                                                                                                                                                                                                                                                  SHA-256:95EB4F6B052729CCE715A84FCD68EA45A0281032FA10C8787118D46F94F92DBF
                                                                                                                                                                                                                                                                                                                  SHA-512:099E90189E70A39F7223D03C096787B4798F3B7F798607647E024CAC89DFDE3947AE0AA5618AFFD8EDC34E9E61E7E9594E799A34A0D94A62142CBBADF0127023
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/index-CvHUEvin.js
                                                                                                                                                                                                                                                                                                                  Preview:import{j as B,c as N,S as G,e as q,m as o,f as Q,g as K,h as J,k as Y,l as X,n as Z,s as ee,o as oe,p as re,t as te,u as ne,v as le,w as ae,x as ie,y as ue,z as de,A as W,D as $,E as se,F as R,G as ce,H as be,I as ge,J as pe}from"./vendor-D-2c5weT.js";(function(){const r=document.createElement("link").relList;if(r&&r.supports&&r.supports("modulepreload"))return;for(const a of document.querySelectorAll('link[rel="modulepreload"]'))l(a);new MutationObserver(a=>{for(const d of a)if(d.type==="childList")for(const s of d.addedNodes)s.tagName==="LINK"&&s.rel==="modulepreload"&&l(s)}).observe(document,{childList:!0,subtree:!0});function t(a){const d={};return a.integrity&&(d.integrity=a.integrity),a.referrerPolicy&&(d.referrerPolicy=a.referrerPolicy),a.crossOrigin==="use-credentials"?d.credentials="include":a.crossOrigin==="anonymous"?d.credentials="omit":d.credentials="same-origin",d}function l(a){if(a.ep)return;a.ep=!0;const d=t(a);fetch(a.href,d)}})();const xe="modulepreload",he=function(e
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1292 x 346, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):228979
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9863292086460325
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:IhWb733UN0hCZkp9iK0Q4MB5DXl7sZnqe22lyWvnBS:igphCZkp9iPQhfjBKlQWfBS
                                                                                                                                                                                                                                                                                                                  MD5:3691F71DC546673E1560F8272BC813BA
                                                                                                                                                                                                                                                                                                                  SHA1:821B1B9B939D0E9958AB0A2171D51565E34C7C1D
                                                                                                                                                                                                                                                                                                                  SHA-256:FEC0D4B71B71A604F2300E23C222A5659AB357EF9B9B1BC7DC4A998C45FFB3B4
                                                                                                                                                                                                                                                                                                                  SHA-512:C80244D5B5632ECDBF6408EFA65CB5AEC46C0CC88B6314EDE420A7EA059F13D20E0BB3C77C61A02D5AD872F81AFFAD3BF81C253CCE621B67C1F4AF2EC4AFB8DF
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Z.....[.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..}.IDATx...1.. ..0...^...P...............................................................................................................................................................................................................................................................p.$.....s>U5......a.~Z...8......_!.I...:......CA.-aQ.Dx....:..*0."...B..D...m..E.X.2..Zen.5..W..o.....|.lc.@KX.<.ip....7..3...I.......l.!..g..~J.W..Xx.id......^_..1&%.........C...1....nL>..H/..o..Xrv'R.G........I..........w3.X.K..tdn,..?Y*....T...^v.ffc'"...J).........!.r.../....`.B6..t.M.^..jW..P.O..E....\.....>.......G0.\.1..K_.>........c.R...I...5Y?~..%.................b.....[&?4u....|.......{T(.e..&5...S.m[......C.s.......T......hI<....J.\vc.Y4>.K...+.....Z-).oW......QWw..[....&.}....<u.g_..\=.=0.....b...aq.d}.(.FY%..n.d.$.h.YY+Kq"o.8...s..0...`0..0.sO..L.....Y..............H.UMW...w..S..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13090)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):13091
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.294930021502489
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:woeFN5tjBQJ5AQ3Q3noZGc0nqKbhzoIMLigKVK7PNWnYjguX4GI:woeFN5tjBQJ5AQgnqKbhzoIQlKF
                                                                                                                                                                                                                                                                                                                  MD5:7B4786142D0C2E7B52621E9D09A36832
                                                                                                                                                                                                                                                                                                                  SHA1:DF4584D96E5515D41A9701B4EADDBA251D719F8B
                                                                                                                                                                                                                                                                                                                  SHA-256:7C7B87FF9CD2CCCC38F2EFD45ECE82210632DB17F2E3E9EFD16DB5A5F0C42BFB
                                                                                                                                                                                                                                                                                                                  SHA-512:3A5E3FF09F0A3094D73B08BE32D6F098CDED74A0A66A626747B57A14ACB9E56A91D2BB67F831E38E0D5ACF392E72BC89F7F38D570CE2E5F4472FEF520A4DEDF3
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/CrimsonTerminal-DvQq7VK9.js
                                                                                                                                                                                                                                                                                                                  Preview:import{W as Ue,j as s,a1 as I,$,aa as As,b_ as js,r as u,Y as Ss,U as Fs,bi as vs,bA as Is,cQ as ws,c as Es}from"./vendor-D-2c5weT.js";import{F as Ts,M as B,L,R as ks,S as qs,a as Qe,b as Ms,c as Ns,d as V,e as Os,i as Ds,f as Vs,s as Ls,g as Rs,h as gs,j as _s,k as Gs,l as zs,m as Bs,n as $s,o as Us,A as Qs}from"./PageTitle-BvINv2C7.js";import{m as We,g as Ke,r as Ze,a as Ye,B as Ws,C as Ks,n as Zs}from"./RollbarWrapper-Dv278xoT.js";import{g as Ys,L as Hs}from"./index-CvHUEvin.js";import{E as Js,N as Xs,A as Ps,a as et,b as st,P as tt,C as ot}from"./PaymentFields-CP07TtDf.js";import{u as rt,a as it}from"./AddressField-DQUtMX1b.js";const nt=({accountId:e})=>{const o=We({account_id:e}),t=Ue(Ke({accountId:e,resourceKey:Ze.crimson.actionPage}),()=>new Ye({namespace:"public"}).get("/action_pages/crimson?".concat(o.toString())),{enabled:!!e,retry:!1});return{actionPage:t.data,error:t.error,isError:t.isLoading,isFetched:t.isFetched,isLoading:t.isLoading}},lt=()=>s.jsx(I,{width:"full",childre
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.78924708267751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlJkVe:/6kVe
                                                                                                                                                                                                                                                                                                                  MD5:C8817D472077EBFC04593C1FA019D32D
                                                                                                                                                                                                                                                                                                                  SHA1:E1E86F41C86C7B9CD2E8B76C6A925A1A3E7E3247
                                                                                                                                                                                                                                                                                                                  SHA-256:DC111A70984A9EDA00752B06277113029EF288F1125C31EFF2477413E15E8AA4
                                                                                                                                                                                                                                                                                                                  SHA-512:550DDC03B203E4AB07EFE99449796CB30A30953EA85E9CB93732AB67AE3ABC27B8CE62DA27563AD8962FCDBCC549A28060338D00057C9088550BB26DB4F4D150
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@.......;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (62890)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):3779435
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.673399476418804
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:49152:aHpWBpjlh7J+xWKROyk1OBBaGSUBVrQV/S0h7ceKP5hF8XeRm6xnPu5qbU4ALuYZ:aElhFUOyK//Svt7F4aU4ALuY/5yPu
                                                                                                                                                                                                                                                                                                                  MD5:0C41D3B245B65DAD06F6ADD2463A9D53
                                                                                                                                                                                                                                                                                                                  SHA1:8858F4002D80D6EA72CC4BC057B26AFAFA3983B8
                                                                                                                                                                                                                                                                                                                  SHA-256:76B6AB4CA3F4D0D93BB9BD3771CAAB95786962EDCC6FBF885FCB2086F4F91FFD
                                                                                                                                                                                                                                                                                                                  SHA-512:215AD651E80FAF703FF6ADE14557FBEBD2E67716C8CDDAC698184592AE6CCFB544E6CEA83A4F60D8B6ED9A1C4598E5D964AC9A4B3D48E710AACDAAC3B1CD5D60
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/EditableWorkflowsHeader-C_fySLLT.js","assets/vendor-D-2c5weT.js","assets/RollbarWrapper-Dv278xoT.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-BJfxK62X.css","assets/Submissions-C9OjeGuu.js","assets/DonorApplication-DuH6S9fD.js","assets/SupportIcon-Dqy6gqTH.js","assets/useNavItem-CINzUuin.js","assets/Onboarding-D5yAx-bH.js","assets/PhoneInputControl-CUOpwV8X.js","assets/AddPaymentMethodForm-C6owJCY7.js","assets/ContactInformationForm-B-w2Ikj-.js","assets/FormPhoneInputControl-DzqgCgvV.js","assets/DonorDashboard-BQpuvXMW.js","assets/DonorPageLayout-Cp3MVbPS.js","assets/usePaymentMethods-DTe7G8YA.js","assets/useGetPaymentMethods-DW9jukbT.js","assets/Donations-BCKaK_5m.js","assets/DonorEmptyState-CJf-45O3.js","assets/Commitments-CraHEcDs.js","assets/Profile-DacPyAQR.js","assets/StepNavigationDropdown-KB9jVRrj.js","assets/ContactInformation-CfO3g3w-.js","assets/PaymentMethods-CiBzXRGu.js","a
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):20516
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.35837964117886
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:NWepJPRPcYtF10vsP7NtQ//5k+EmGMx0LSyH2J2Db73:nJRPJtFI2DH2+H3
                                                                                                                                                                                                                                                                                                                  MD5:6F13CA1C9FEBDD96C743F145BE56F48A
                                                                                                                                                                                                                                                                                                                  SHA1:05B60C897FFFD6808168762CD2692071F45CC6C0
                                                                                                                                                                                                                                                                                                                  SHA-256:4264FDB7D658301E998212E298AEEC96EC2F890B7692E94A555FE50B5DB90B42
                                                                                                                                                                                                                                                                                                                  SHA-512:9306DB1068038E706992EBB89437FEF687378F5D871498AA52758FC7E835C34561FAD41D9BD8BC47D73E353952681C06D78CA328D758FB3DC3CFB54A5AFE1B9D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:{"id":"9ded6275-8e70-4792-8f67-a0cb44437016","account":{"id":"a88a79b65f37b2958c1d7","accountAnalyticsConfiguration":{"id":"6d61a627-09d5-4b5a-898d-2d60c053685d","createdAt":"2018-10-20T00:46:46Z","facebookAccessToken":null,"facebookPixelId":"711951649000785","googleAnalyticsId":"UA-128255133-1","googleOriginAllowlist":null,"googleTagManagerContainerId":null,"hideClientPixel":false,"trackGoogleEcommerce":null,"updatedAt":"2022-04-13T18:03:37Z","xPixel":null},"accountConfiguration":{"id":"8f32bb61-6d9a-4168-a354-cd87a7108d0b","allowCustomGtmHtml":false,"allowCustomGtmImage":false,"apCustomCodeEnabled":true,"apDonationAddressDisabledByAdmin":false,"apGoaaEnabled":false,"autoDisbursement":true,"bodyScript":" Google Tag Manager (noscript) -->\n<noscript><iframe src=\"https://www.googletagmanager.com/ns.html?id=GTM-57RXSC4T\"\nheight=\"0\" width=\"0\" style=\"display:none;visibility:hidden\"></iframe></noscript>\n End Google Tag Manager (noscript) -->","campaignsNavDisabled":false,"
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):70760
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.332281595990499
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicI3:RIT7Vs9ZVKBYj8wKcHI3
                                                                                                                                                                                                                                                                                                                  MD5:FED3F409BDE9C833D506D5B1E220A178
                                                                                                                                                                                                                                                                                                                  SHA1:A729F3BC1DBAB1F0696AA11804AB7A25D6A30E43
                                                                                                                                                                                                                                                                                                                  SHA-256:14A658EE5C6CA1B93B9BE7F13E7FE4964B12E267201B90466A37158AD710A5AF
                                                                                                                                                                                                                                                                                                                  SHA-512:EE32DEF422E7C2A2ECD729A8455EBBDBDD3DC3921842014E9D68975D0F9AE1DAD7B213B6DDAE87EF64ECF75E98C98835123BC43D089FEFF2891B1A02E1987125
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13090)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):13091
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.294930021502489
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:woeFN5tjBQJ5AQ3Q3noZGc0nqKbhzoIMLigKVK7PNWnYjguX4GI:woeFN5tjBQJ5AQgnqKbhzoIQlKF
                                                                                                                                                                                                                                                                                                                  MD5:7B4786142D0C2E7B52621E9D09A36832
                                                                                                                                                                                                                                                                                                                  SHA1:DF4584D96E5515D41A9701B4EADDBA251D719F8B
                                                                                                                                                                                                                                                                                                                  SHA-256:7C7B87FF9CD2CCCC38F2EFD45ECE82210632DB17F2E3E9EFD16DB5A5F0C42BFB
                                                                                                                                                                                                                                                                                                                  SHA-512:3A5E3FF09F0A3094D73B08BE32D6F098CDED74A0A66A626747B57A14ACB9E56A91D2BB67F831E38E0D5ACF392E72BC89F7F38D570CE2E5F4472FEF520A4DEDF3
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{W as Ue,j as s,a1 as I,$,aa as As,b_ as js,r as u,Y as Ss,U as Fs,bi as vs,bA as Is,cQ as ws,c as Es}from"./vendor-D-2c5weT.js";import{F as Ts,M as B,L,R as ks,S as qs,a as Qe,b as Ms,c as Ns,d as V,e as Os,i as Ds,f as Vs,s as Ls,g as Rs,h as gs,j as _s,k as Gs,l as zs,m as Bs,n as $s,o as Us,A as Qs}from"./PageTitle-BvINv2C7.js";import{m as We,g as Ke,r as Ze,a as Ye,B as Ws,C as Ks,n as Zs}from"./RollbarWrapper-Dv278xoT.js";import{g as Ys,L as Hs}from"./index-CvHUEvin.js";import{E as Js,N as Xs,A as Ps,a as et,b as st,P as tt,C as ot}from"./PaymentFields-CP07TtDf.js";import{u as rt,a as it}from"./AddressField-DQUtMX1b.js";const nt=({accountId:e})=>{const o=We({account_id:e}),t=Ue(Ke({accountId:e,resourceKey:Ze.crimson.actionPage}),()=>new Ye({namespace:"public"}).get("/action_pages/crimson?".concat(o.toString())),{enabled:!!e,retry:!1});return{actionPage:t.data,error:t.error,isError:t.isLoading,isFetched:t.isFetched,isLoading:t.isLoading}},lt=()=>s.jsx(I,{width:"full",childre
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (21155)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):21163
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.938878599627313
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:NEFzM5k5RdR8bTjRuHfEkXVjkyt2+TOy5EwwgRR/tb:VSjcfREYyt2Ty9/
                                                                                                                                                                                                                                                                                                                  MD5:C1F0F0D388B01457FAF9E523105E27A2
                                                                                                                                                                                                                                                                                                                  SHA1:D503DD5F41EB9903A5896626EBEF89984341D7D1
                                                                                                                                                                                                                                                                                                                  SHA-256:63C9EB8134D03670BB30B96C3FE292B2379D28BC45D018C91E22B4D5B9AF5ED8
                                                                                                                                                                                                                                                                                                                  SHA-512:9CAC7F860AB13DBCA3954F966BB62A261911EF5F680821E6E3830BA30E5C926C7105B2865ACED67336A527AA8BC8C6785556D9CFF25359E1566CE373A1254CE0
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:const e="All pages",t="Share",o="Publish",n="Undo",a="Redo",i="Go Back",s="Settings",r="Background Image",l="Custom CSS",d="Change background",c="Image Scale",u="Preview",m="Show",p="Duplicate",g="Drag",h="Favorite",y="Details & Features",f="Description",b="Use Template",P="Templates",w="Design",C="Form",A="Content",k="Page",T="Brand",v="Finance",S="Workflows",x="Help",F="Fields",q="Featured",D="Add Section",L="Add Block",B="View Details",O="{{numColumns}}-column",E="We suggest Titles less than 120 characters",I="New Preset",M={recover:"Recover",upgrade:"Upgrade",receipt:"Receipt"},R={layout:"Layout",form_fields:"Form Fields",finance_presets:"Finance Presets",upgrade_presets:"Upgrade Presets"},H="by {{author}}",N="Page Type",U="Template Category",_="Layout Type",Y="Show only favorites",V={types:{donation:"Donation",lead:"Lead Pages",event:"Events",products:"Products",custom:"Custom Templates",all:"All"}},W={finance:{amounts:{addAmount:"Add Amount",enablePresets:"Enable Presets",addPres
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):108
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.999896243796104
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:hkh6G3Xas4g37TIyiZgpn1A0HnmBZ88koJYn:hkhRXp4eTIJZgp1RHafbY
                                                                                                                                                                                                                                                                                                                  MD5:5F86AED0E4B171C46FB62C3E4F279A14
                                                                                                                                                                                                                                                                                                                  SHA1:C8ECFE6C237E3F0CC522ECCACA8859FC75710851
                                                                                                                                                                                                                                                                                                                  SHA-256:7AD7E9EC63B908351004A8B142D5A6CFCFA614D6A6CB07A967E6711F32670E36
                                                                                                                                                                                                                                                                                                                  SHA-512:32D981F8FD8449642A0558F28DF7298A14F1120EBB9B8A61D838B6F56FB6DAF7A56D92DF3E5A282D8622CE2025175C41F6278EA932989A100162612A3E7D0493
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTMxLjAuNjc3OC4xMDkSPAl8OW1jG2FEQhIFDYOoWz0SBQ1LJhxFEgUNa2iabhIFDU-eJ_gSBQ0QJZIyEgUNZ3OXjiF8eKYMHbvPog==?alt=proto
                                                                                                                                                                                                                                                                                                                  Preview:Ck4KCw2DqFs9GgQICRgBCgsNSyYcRRoECA0YAQoLDWtomm4aBAgDGAEKCw1Pnif4GgQIBRgBCgsNECWSMhoECE0YAQoLDWdzl44aBAg0GAE=
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                  MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                  SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                  SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                  SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://match.sharethrough.com/sync/v1?source_id=xTFJbLbs37tyhbKsPP9VC2cm&source_user_id=be80d0c06f&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):64
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.661596205521549
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:InJinPwVdjiCktoSsOrkyPiCR:syPGdjiaSkyaY
                                                                                                                                                                                                                                                                                                                  MD5:040A2DDD9A09F0CF234A08D7BCC4C261
                                                                                                                                                                                                                                                                                                                  SHA1:E9F5E2040D028AA84B8289BCF4917A74D031F17C
                                                                                                                                                                                                                                                                                                                  SHA-256:6B41C614EBD2D21A87CCB050891D23F61B72783FF45B4D997E02D3FEE996F0E5
                                                                                                                                                                                                                                                                                                                  SHA-512:A79348C1F879ABB21EB2BF215D1E34470A848CA6353DFAA8FD20A971E092FD10CB268A71579DDA8AA61D72AE92193D378140981F31BD5C64DB03089958E28DA5
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTMxLjAuNjc3OC4xMDkSNQkwRurtB_JfxBIFDYOoWz0SBQ1LJhxFEgUNa2iabhIFDU-eJ_gSBQ1nc5eOIcQkG8OXSy0C?alt=proto
                                                                                                                                                                                                                                                                                                                  Preview:Ci0KBw2DqFs9GgAKBw1LJhxFGgAKBw1raJpuGgAKBw1Pnif4GgAKBw1nc5eOGgA=
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11465)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):12164
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.414872363033438
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:jLI8TvjTOCj3U/x//Q3HK6pEP+UhCieHrHf89c8bw4eKrjs1cP1gdgZGVM+tXt6X:AIjTQJwCP6Rzl8EO9IttdOQVCxr3
                                                                                                                                                                                                                                                                                                                  MD5:74AB84F0AA8EB881F20E0A6F3BBBB54D
                                                                                                                                                                                                                                                                                                                  SHA1:31BF1BBD812C4B45D262A957C0795179D1AC3E4B
                                                                                                                                                                                                                                                                                                                  SHA-256:63B77E55488C30EBED1B73970F28405044B86106DC13C843F2BF9D6DFD403FB6
                                                                                                                                                                                                                                                                                                                  SHA-512:74F2D5EAE16BC7EA0C43F35F929CDCC4E5C032AC20D26833600E55D10981EF9269FE96956C7967AB95C2B564591AC3B45307870F95CF54D1AA79D81E64E585EF
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageContainerChakra-F2X7lKEh.js","assets/vendor-D-2c5weT.js","assets/UpgradeContainer-IsLd0I-X.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.js","assets/RollbarWrapper-BJfxK62X.css","assets/PageTitle-C76QikAn.css","assets/PhoneInputControl-CUOpwV8X.js","assets/AddressField-DQUtMX1b.js","assets/useGetPaymentMethods-DW9jukbT.js","assets/FormPhoneInputControl-DzqgCgvV.js","assets/useGetPublicSubmission--bVz8j0w.js","assets/ActionPageSkeletonChakra-C2ST4t77.js","assets/ActionPageBodyChakra-ChnwPoPc.js","assets/clsx-B2M_iVD8.js"])))=>i.map(i=>d[i]);.import{_ as T,L as ue}from"./index-CvHUEvin.js";import{j as e,r,$ as K,a1 as g,bC as _,bT as y,bi as ce,bg as L}from"./vendor-D-2c5weT.js";import{b as G,B as de,v as h,a3 as me,L as xe,a4 as pe,M as $,a5 as fe,a6 as he,i as je,a7 as ge,a8 as ye,a9 as we}from"./PageTitle-BvINv2C7.js";import{c as w}from
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):222
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.036445324832819
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6:YQxwfyaVqz6QqzWX9fDGaRTjFQXxDWV/8tv:YI8yaVyr9fDGaRTJeA/O
                                                                                                                                                                                                                                                                                                                  MD5:84BFB1B0794D16C14CE569F51F4098E4
                                                                                                                                                                                                                                                                                                                  SHA1:84B49D956FA3C22C2F72162506C3B4698092E175
                                                                                                                                                                                                                                                                                                                  SHA-256:0B2927826A742FCE8B50B2EC123A5063744829203D6F1FCE4C08AA39309F2FF7
                                                                                                                                                                                                                                                                                                                  SHA-512:58F17863979D8E5A1B112436FD8043AFD9E33B470BDA2C815CEB1F547CC4529AA0E23569C8B5F0AD5F946A480B6CF33E761985B283BD211C298AE79301C9EADE
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://anedot.com/public/v3/logins/focus?account_slug=ncpd&next=https%253A%252F%252Fsecure.anedot.com%252Fncpd%252Fdb-t2d-cr-275x%253Fsource_code%253Ddb-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Preview:{"url":"https://anedot.com/auth/login/secure/pre?account=a88a79b65f37b2958c1d7\u0026next=https%253A%252F%252Fsecure.anedot.com%252Fncpd%252Fdb-t2d-cr-275x%253Fsource_code%253Ddb-ncpd-cr275x-001\u0026provider=account_oidc"}
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21837)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):21838
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51125725207456
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:VlkCv7gwySU5Ci9JukkT276zJaY+aWL9CfKmFE8GpjFs1fZ7AV5R78a:Vlks7Ri9tZ72UFaOEfKmFE8G9FsFZsHf
                                                                                                                                                                                                                                                                                                                  MD5:1A245D39359A038C6D20561A57CEE553
                                                                                                                                                                                                                                                                                                                  SHA1:B6A202FBC7D97A64C09A48CB821704C26B7C3342
                                                                                                                                                                                                                                                                                                                  SHA-256:A27CE47AE5E3EC3E27C2E089A9B182B85F5AE0B86C7CD5AF8C0C928349CB6369
                                                                                                                                                                                                                                                                                                                  SHA-512:3C7883F7B650010B2C829154E0F44F03A74F0197B7ED7F0981626A4312082D0FC13839FD4F6AE83BF7D457D17292C75DD2938208BB980D7ED38BBC606EB12A77
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:var ee=Object.defineProperty;var F=e=>{throw TypeError(e)};var te=(e,t,n)=>t in e?ee(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var U=(e,t,n)=>te(e,typeof t!="symbol"?t+"":t,n),L=(e,t,n)=>t.has(e)||F("Cannot "+n);var M=(e,t,n)=>(L(e,t,"read from private field"),n?n.call(e):t.get(e)),$=(e,t,n)=>t.has(e)?F("Cannot add the same private member more than once"):t instanceof WeakSet?t.add(e):t.set(e,n),D=(e,t,n,s)=>(L(e,t,"write to private field"),s?s.call(e,n):t.set(e,n),n);import{E as ne,N as P,O as se,P as oe,T as re,U as R,r as d,j as i,c as ae,V as ie,W as G,X as H,Y as ce,Z as ue,_ as de,$ as me,a0 as ge,a1 as z,a2 as w,a3 as le,a4 as pe,a5 as ve,a6 as _e,a7 as he,a8 as fe}from"./vendor-D-2c5weT.js";import{L as V}from"./index-CvHUEvin.js";const ye="development",S=()=>ye==="production",Ce=e=>Object.entries(e).reduce((t,[n,s])=>s===""||s===null||typeof s>"u"?t:Array.isArray(s)?{...t,[n]:s.map(o=>o instanceof Date?o.toISOString():o.toString()).join(",")}:{...t,[n]:s i
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.78924708267751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlJkVe:/6kVe
                                                                                                                                                                                                                                                                                                                  MD5:C8817D472077EBFC04593C1FA019D32D
                                                                                                                                                                                                                                                                                                                  SHA1:E1E86F41C86C7B9CD2E8B76C6A925A1A3E7E3247
                                                                                                                                                                                                                                                                                                                  SHA-256:DC111A70984A9EDA00752B06277113029EF288F1125C31EFF2477413E15E8AA4
                                                                                                                                                                                                                                                                                                                  SHA-512:550DDC03B203E4AB07EFE99449796CB30A30953EA85E9CB93732AB67AE3ABC27B8CE62DA27563AD8962FCDBCC549A28060338D00057C9088550BB26DB4F4D150
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@.......;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9262)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):9263
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.862433918558287
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:1Iz9MK3xI9N8ZQsYi8MQljfwqrVK+W+FcGe+ybXJstD/:WZ5QjiJQlEkpyytD/
                                                                                                                                                                                                                                                                                                                  MD5:9089DAE66C024A6EA05FA719D4D6A68F
                                                                                                                                                                                                                                                                                                                  SHA1:1379220B05F74D1BE40D58EE61B757C0F221ADD5
                                                                                                                                                                                                                                                                                                                  SHA-256:3BB8733017641D12F4D8150231321DA04455F209F716B55E6A91A93C9D61ACD5
                                                                                                                                                                                                                                                                                                                  SHA-512:81F6C1202B8732A09ED70995CAE2C64EAE74D8F35C358E99B69F4874461F7A8A1F668AEE182B2FFE600AC8EE57BDC29F1C0F9AFA816749F2F818740688D69238
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/actionPages-BFXiQxVH.js
                                                                                                                                                                                                                                                                                                                  Preview:const e={error:{message:"Page archiving failed."},success:{message:"Page archived successfully."}},t={error:{message:"Unpausing page failed."},success:{message:"Unpaused page successfully."}},a={error:{message:"Pausing page failed."},success:{message:"Paused page successfully."}},s={header:{gift:"Average Gift",raised:"Total Raised",submission:"Total Submissions"}},n={allActionPages:"All action pages",archive:"Archive",clone:"Clone",createSubmission:"Create Submission",donation:"Donation",edit:"Edit",editBeta:"Edit (beta)",lead:"Lead",new:{large:"New Page",small:"Page"},pause:"Pause",unpause:"Unpause",viewSubmissions:"View Submissions",storefront:"Storefront",event:"Event"},o={error:{message:"Page creation failed."},success:{action:"View page editor",message:"Page created successfully."}},i={error:{message:"Action Page update failed."},success:{message:"Action Page updated successfully."}},c={heading:"No action pages to show yet",subheading:"Once you add your first action page, you'll s
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (5751)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):5752
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.305065256291608
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:rAR3Zd0b14sMKQMaFgjdUO9kTuVwn/IVrOyc4QlRS2NXx+o:rAt0w75A6wVrElT
                                                                                                                                                                                                                                                                                                                  MD5:2A5E01E7E01A0EC800DC68880D4F9B59
                                                                                                                                                                                                                                                                                                                  SHA1:92CC37EB9704E5CCE67EAEFC241C97C840C8C1A1
                                                                                                                                                                                                                                                                                                                  SHA-256:C36AF6E1FD883E276268BCE26C56149C2B73855F42AC7B36EE79D9EE3491873E
                                                                                                                                                                                                                                                                                                                  SHA-512:FB6FADB2BB7315E4A693514F1B1E24CAE0ADD0516C1597B9D8FB27C5548CB12238E8837867B026ED9703C6FD76F484D958B073905555F53208CFDAA568EC0EA6
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/ActionPageBodyChakra-ChnwPoPc.js
                                                                                                                                                                                                                                                                                                                  Preview:import{r as t,j as e,bg as z,c as ne,a0 as re,a1 as s}from"./vendor-D-2c5weT.js";import{v as f,a7 as oe,a8 as se,a9 as le}from"./PageTitle-BvINv2C7.js";import{L as ae}from"./index-CvHUEvin.js";import{a as ce,b as q,U as ue,P as de,c as me,d as pe,e as fe,f as xe,h as he}from"./UpgradeContainer-IsLd0I-X.js";import{a as ge,b as je,S as ye,P as Ce}from"./ActionPageBody-CtZKhyP8.js";import"./RollbarWrapper-Dv278xoT.js";import"./PhoneInputControl-CUOpwV8X.js";import"./AddressField-DQUtMX1b.js";import"./useGetPaymentMethods-DW9jukbT.js";import"./FormPhoneInputControl-DzqgCgvV.js";import"./useGetPublicSubmission--bVz8j0w.js";import"./clsx-B2M_iVD8.js";const we=({actionPage:i,actionPageFormBlockCaption:x,afterSubmit:h,children:g,contentBlockFilter:u,donationCaption:j,enablePreConversionUpsell:y=!0,formMaxWidth:l,isCustomDomain:C,isEmbedded:a=!1,setIsInUpgradeChain:d,setShouldStyleParentContainer:w,showAmountSelector:A=!0,showContentBlocks:S=!0,showFrequencyOnStackedSubmissionButton:v=!0,showHe
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (977)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1785
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.537859745754617
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:jOe9eKat8KKLuQvpASIf1c6q/hLzXEb5F59e9WUJRRWMTS1n+4GkUIUzlBzBmV67:jOaexjmuSU1cVdXEbbLe9dBWyNvNmV67
                                                                                                                                                                                                                                                                                                                  MD5:896AADE77AE69979BBD3881FB7A97340
                                                                                                                                                                                                                                                                                                                  SHA1:1B6B2C275F7EE575FCA069999E8A272EF2A341B9
                                                                                                                                                                                                                                                                                                                  SHA-256:5568D1756D76AB3585F9A5BC9681AC47F6BCF4D4A8F9583B5FBC225198AE0819
                                                                                                                                                                                                                                                                                                                  SHA-512:720449555214291C570448A92057B78C7ECA6D1E66C0A60770FDD44B927B05859ED9BE7CE7CA3E88C8CDC67228A201C163E8C9DE5D8C0D01A7BD55A786A3ADBC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/ap-CddBFHSj.js
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/PublicActionPage-DXM2PigF.js","assets/index-CvHUEvin.js","assets/vendor-D-2c5weT.js","assets/index-DDyj6qEb.css","assets/CrimsonTerminal-DvQq7VK9.js","assets/PageTitle-BvINv2C7.js","assets/RollbarWrapper-Dv278xoT.js","assets/RollbarWrapper-BJfxK62X.css","assets/PageTitle-C76QikAn.css","assets/PaymentFields-CP07TtDf.js","assets/AddressField-DQUtMX1b.js","assets/ISPTerminal-DKmBjWa1.js","assets/Storefront-CV56y2r2.js","assets/clsx-B2M_iVD8.js","assets/ActionPageBody-CtZKhyP8.js","assets/UpgradeContainer-IsLd0I-X.js","assets/PhoneInputControl-CUOpwV8X.js","assets/useGetPaymentMethods-DW9jukbT.js","assets/FormPhoneInputControl-DzqgCgvV.js","assets/useGetPublicSubmission--bVz8j0w.js","assets/Storefront-BzsNK9c0.css"])))=>i.map(i=>d[i]);.import{_ as i,a,L as o}from"./index-CvHUEvin.js";import{i as n,r as t,Q as c,R as l,j as e,a as d,q as h,b as x,C as m,B as p,c as u,d as j}from"./vendor-D-2c5weT.js";import{R as v,A as R}from"
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://us-u.openx.net/w/1.0/sd?id=537134162&val=44c76040-6622-4558-9ea9-4823d3676e85
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (1149)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176375898933458
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:1Fe+eOlTHSRXCfdRLwNQSmXMyN1I80kL/3VzVavWv:1Fe+eOlTCyfTUJkLFv
                                                                                                                                                                                                                                                                                                                  MD5:89029BB6984DCDD272FF71F3B4393D07
                                                                                                                                                                                                                                                                                                                  SHA1:3322BAAAA8D2C5B20FB7A0BF435B0B52788EDFF2
                                                                                                                                                                                                                                                                                                                  SHA-256:F09C3D7BFA2963F9DD3253CDBE945516E754688F771F7E99752AA0134E174E7C
                                                                                                                                                                                                                                                                                                                  SHA-512:1D4E45A2431FDE401ED72CBEF8C7898B72083D68B04456FF201863968EDD70B2A2B51A4D5394AE48051DE03DA3801292EA19DF712CBD6F2D90E691D4E1C94FC8
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{j as t,cQ as S}from"./vendor-D-2c5weT.js";import{C as $}from"./PageTitle-BvINv2C7.js";import{n as d}from"./RollbarWrapper-Dv278xoT.js";const A=({actionPage:n})=>{var p,x,u,j,f;if(!(n!=null&&n.generalConfiguration))return null;const{facebookSocialShareDescription:m,facebookSocialShareImage:r,facebookSocialShareTitle:h,seoText:e,seoTitle:i,twitterSocialShareDescription:a,twitterSocialShareImage:o,twitterSocialShareTitle:w}=n,c=(x=(p=r==null?void 0:r.file)==null?void 0:p.thumb)==null?void 0:x.url,l=(j=(u=o==null?void 0:o.file)==null?void 0:u.thumb)==null?void 0:j.url,s=$.sanitize(i!=null?i:"Support - ".concat((f=n.account)==null?void 0:f.displayName));return t.jsxs(S,{children:[t.jsx("title",{children:s}),t.jsx("meta",{content:w||s,name:"twitter:title"}),t.jsx("meta",{content:h||s,property:"og:title"}),e&&t.jsx("meta",{content:e,name:"description"}),(a||e)&&t.jsx("meta",{content:a||e,name:"twitter:description"}),(m||e)&&t.jsx("meta",{content:m||e,name:"twitter:description"}),l&&t.j
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (5368)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):5369
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.276968562816739
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:3KEkuNSshxLvnUpa1IzjhIgONxKHI1AL6LMr0xmpFjqYLFxak9tD:6/shxznUpbOVNx/1AL6gfp/RxtV
                                                                                                                                                                                                                                                                                                                  MD5:A9F1C0DFB326F2DD902EE66AB1130528
                                                                                                                                                                                                                                                                                                                  SHA1:8270CFEEF28B0ABF1D9711892123D9B619B68D82
                                                                                                                                                                                                                                                                                                                  SHA-256:AAE7919F5140A3F76533BC1F3A04BA1481A3556A666997DF9889C116BF68F152
                                                                                                                                                                                                                                                                                                                  SHA-512:1DEAD524A8ECB85CC2D5E23CD2A6C5F06CF33B78088F13FC38B781D5BDE8370345578DEA7ECACA41F489B30B686900DB82E0C104353D23220A4781891D8D758D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{ah as G,r as p,aa as q,$ as I,j as M,a1 as O}from"./vendor-D-2c5weT.js";import{a as B}from"./RollbarWrapper-Dv278xoT.js";import{aa as x,ab as D,ac as R,d as _,i as $,ad as H,X as V}from"./PageTitle-BvINv2C7.js";const ne=(e=!1)=>{const n=G(({submission:t,type:o,useAuthCaptureOverride:s})=>{const i=(s!=null?s:e)&&o==="donation"?"/submissions/donation_auth":"/submissions/".concat(o);return new B({namespace:"public"}).post(i,t)});return{...n,submitActionPage:n.mutate,submitActionPageAsync:n.mutateAsync}},X=({hideClientPixel:e,pixelId:n}={})=>{p.useEffect(()=>{if(n&&!e){x.init(n);try{x.pageView()}catch(t){console.error(t)}}},[n,e])};var E=(e=>(e.Lead="Lead",e.Purchase="Purchase",e))(E||{});const k=({action:e,data:n,pixelId:t})=>{x.trackSingle(t,e,n)},U={trackSingle:k},J=({debug:e,trackingCode:n}={})=>{p.useEffect(()=>{n&&(D.initialize(n,{gaOptions:{debug:e}}),D.send("pageview"))},[n,e])};var z=(e=>(e.Donation="donations",e.Lead="leads",e))(z||{});const Q=({action:e,category:n,label:t
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (418)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):419
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.211195456319752
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6:hrS4oQ1pxQJ5QMoQoamMoQNMoQ+UCBsQJCafpRwK8kAvJ3gr1ErHKLICK5AiRwKb:h93zQcMwoGCR/CRgr14HQQR/6DYx3E8z
                                                                                                                                                                                                                                                                                                                  MD5:A2A99354652BB38932EC864F593673C7
                                                                                                                                                                                                                                                                                                                  SHA1:8FE230EE567DDE3748DE07E2CC8B15C1D98815B5
                                                                                                                                                                                                                                                                                                                  SHA-256:98126DDB36C3507242B6F08CB7CE7CBECF49597D91819BA246E6A72A7D8A2DE6
                                                                                                                                                                                                                                                                                                                  SHA-512:AF6F03535705FC80476CC6F4276E2B127EE39E5D835A9796F328F147E5D343F350F38124CDFB6F6407A36A47D7D11ED2AD99070B5E966A205DFDC9B54C84C3F1
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{j as i}from"./vendor-D-2c5weT.js";import{bm as a}from"./PageTitle-BvINv2C7.js";import"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";import{P as l}from"./PhoneInputControl-CUOpwV8X.js";const x=r=>{const{formControlProps:n,name:t,...m}=r,{error:s,field:o,invalid:e}=a({name:t||"phone"});return i.jsx(l,{...m,...o,formControlProps:{error:s,...n},isInvalid:e,onChange:p=>o.onChange(p)})};export{x as F};.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (1771)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):1772
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.511465556835618
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:ipA3GlH4zIsvKKkgFP76ps6HPH6pJL6HY6dLvmOsZRWX+f8p809Dhv4T8uH287:t3GOzdKFgY1HSvuHYmmOc820TvSXHN
                                                                                                                                                                                                                                                                                                                  MD5:2968A70741E467BF8E6EA6B2DE7879AE
                                                                                                                                                                                                                                                                                                                  SHA1:C0746595E85A6DEA600C3E431D30BF3217F8B858
                                                                                                                                                                                                                                                                                                                  SHA-256:1D42EC20CC2E0BD734A52FDD5CB2CE6B07C72F84F24CFB2C8294082CF11EFBB2
                                                                                                                                                                                                                                                                                                                  SHA-512:A3AA034299033FFB01AE69C61187E3C6AE2878732B2BD057AB0662F2CF6187BE85C7F119E562C092DE396DFC5573ACA933687EB52A189565C201EA34F760B764
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{r as m,a0 as h,j as o,a1 as L}from"./vendor-D-2c5weT.js";import{g as j}from"./UpgradeContainer-IsLd0I-X.js";import"./PageTitle-BvINv2C7.js";import"./index-CvHUEvin.js";import"./RollbarWrapper-Dv278xoT.js";import"./PhoneInputControl-CUOpwV8X.js";import"./AddressField-DQUtMX1b.js";import"./useGetPaymentMethods-DW9jukbT.js";import"./FormPhoneInputControl-DzqgCgvV.js";import"./useGetPublicSubmission--bVz8j0w.js";const B=({actionPage:r,children:A,displayMargin:x,shouldStyleContainer:d,...M})=>{const[s,u]=m.useMemo(()=>x?[(r==null?void 0:r.formLayout)==="story"?"50%":(r==null?void 0:r.formAlignment)==="left"?"32px":(r==null?void 0:r.formAlignment)==="right"?"calc(100% - 512px)":"50%",(r==null?void 0:r.formLayout)==="story"?"translateX(-50%)":(r==null?void 0:r.formAlignment)==="left"?void 0:(r==null?void 0:r.formAlignment)==="right"?"translateX(-32px)":"translateX(-50%)"]:["50%","translateX(-50%)"],[x,r==null?void 0:r.formLayout,r==null?void 0:r.formAlignment]),[p]=m.useMemo(()=>r?j(r)
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):239056
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.223848321912722
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:IJJp0BxR3LTAsH1uy2W1FvQbXMRtVXZdtFS7kUMq6uf14SNyyigiv+XTif2UrIvl:IJJp2132KFvympMgUH6ufhlVghrIHLGO
                                                                                                                                                                                                                                                                                                                  MD5:AA4FBBD45266D3B4700478A1A7614DB1
                                                                                                                                                                                                                                                                                                                  SHA1:311FBD871E6DC5753A0EB826416CCCD855C6B4B4
                                                                                                                                                                                                                                                                                                                  SHA-256:E88F53F784A65795F4668BC1C9B46A8C9FDA848B8BE492F864C808D3EA27CDD4
                                                                                                                                                                                                                                                                                                                  SHA-512:94623BBCCCADFFA07F2346ACF5A673A1EE7C87046A7F4D5929C457FE58B716B4EDFF43C295BDCC2635C0CB4A84219D818204ABFC440D32BAB92E14CA918AED92
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/PhoneInputControl-CUOpwV8X.js
                                                                                                                                                                                                                                                                                                                  Preview:import{W as J,a as e,r as z,j as d,a1 as D,a2 as j,aI as Q,b4 as _,$ as X,bn as $,ad as q,b0 as e1}from"./vendor-D-2c5weT.js";import{g as t1,r as l1,a as a1,B as r1}from"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";import{bb as c1,bc as n1,bd as h1,k as i1,be as k,bf as m1,bg as v1,bh as E1,bi as d1,bj as z1,bk as s1,bl as p1}from"./PageTitle-BvINv2C7.js";function f1(){return c1(n1,arguments)}const _6=({enabled:r=!0,performRedirect:l,retry:t}={performRedirect:!0})=>J(t1({resourceKey:l1.user.donorProfile}),()=>new a1({namespace:"user",performRedirect:l}).get("/donor_profile"),{enabled:r,retry:t}),M1=["AC","AD","AE","AF","AG","AI","AL","AM","AO","AQ","AR","AS","AT","AU","AW","AX","AZ","BA","BB","BD","BE","BF","BG","BH","BI","BJ","BL","BM","BN","BO","BQ","BR","BS","BT","BV","BW","BY","BZ","CA","CC","CD","CF","CG","CH","CI","CK","CL","CM","CN","CO","CR","CU","CV","CW","CX","CY","CZ","DE","DJ","DK","DM","DO","DZ","EC","EE","EG","EH","ER","ES","ET","EU","FI","FJ","FK","FM","FO",
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (670)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):671
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3123749225888846
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:VC0+khM1Q8kDIxMNzGOJDccxWReFnxyGWeAx8gY7:sPPIQwGanxANx67
                                                                                                                                                                                                                                                                                                                  MD5:A8890283CD9FA88919CC6F4EF0EAE400
                                                                                                                                                                                                                                                                                                                  SHA1:4C7589DE334C1C76FB93846A8316CE5EB6930D42
                                                                                                                                                                                                                                                                                                                  SHA-256:68509B91F3406B5D0B428B2F4B09DE25569A918391CF856E813FC9FFDC0FAFE2
                                                                                                                                                                                                                                                                                                                  SHA-512:6248B7AD130F2CCF16C9CB61A315D3F01DA2C188A5A71A5BB354F522A6DA27FB6DC906E2FF3007CC922BD1586FF26CA6E86FA9D27CDA5A1DA7304438469D34E3
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/ActionPageInfoChakra-fGbtaowK.js
                                                                                                                                                                                                                                                                                                                  Preview:import{aa as s,r as i,j as e,a1 as l}from"./vendor-D-2c5weT.js";import{h as c}from"./RollbarWrapper-Dv278xoT.js";import{M as a}from"./PageTitle-BvINv2C7.js";import"./index-CvHUEvin.js";const x=({actionPage:t})=>{const{user:o}=c(),r=s(),n=i.useCallback(()=>{r&&(r.trigger(),console.log(r.formState))},[r]);return!(o!=null&&o.staffRole)||!t?null:e.jsxs(l,{alignItems:"center",background:"neutral.0",flexDirection:"column",gap:1,padding:4,width:"full",zIndex:"1",children:[e.jsx(a,{onClick:n,variant:"regular",children:"Action Page ID: ".concat(t.id)}),e.jsx(a,{variant:"regular",children:"Account UID: ".concat(t.account.id)})]})};export{x as ActionPageInfo,x as default};.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (5368)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):5369
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.276968562816739
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:3KEkuNSshxLvnUpa1IzjhIgONxKHI1AL6LMr0xmpFjqYLFxak9tD:6/shxznUpbOVNx/1AL6gfp/RxtV
                                                                                                                                                                                                                                                                                                                  MD5:A9F1C0DFB326F2DD902EE66AB1130528
                                                                                                                                                                                                                                                                                                                  SHA1:8270CFEEF28B0ABF1D9711892123D9B619B68D82
                                                                                                                                                                                                                                                                                                                  SHA-256:AAE7919F5140A3F76533BC1F3A04BA1481A3556A666997DF9889C116BF68F152
                                                                                                                                                                                                                                                                                                                  SHA-512:1DEAD524A8ECB85CC2D5E23CD2A6C5F06CF33B78088F13FC38B781D5BDE8370345578DEA7ECACA41F489B30B686900DB82E0C104353D23220A4781891D8D758D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/AddressField-DQUtMX1b.js
                                                                                                                                                                                                                                                                                                                  Preview:import{ah as G,r as p,aa as q,$ as I,j as M,a1 as O}from"./vendor-D-2c5weT.js";import{a as B}from"./RollbarWrapper-Dv278xoT.js";import{aa as x,ab as D,ac as R,d as _,i as $,ad as H,X as V}from"./PageTitle-BvINv2C7.js";const ne=(e=!1)=>{const n=G(({submission:t,type:o,useAuthCaptureOverride:s})=>{const i=(s!=null?s:e)&&o==="donation"?"/submissions/donation_auth":"/submissions/".concat(o);return new B({namespace:"public"}).post(i,t)});return{...n,submitActionPage:n.mutate,submitActionPageAsync:n.mutateAsync}},X=({hideClientPixel:e,pixelId:n}={})=>{p.useEffect(()=>{if(n&&!e){x.init(n);try{x.pageView()}catch(t){console.error(t)}}},[n,e])};var E=(e=>(e.Lead="Lead",e.Purchase="Purchase",e))(E||{});const k=({action:e,data:n,pixelId:t})=>{x.trackSingle(t,e,n)},U={trackSingle:k},J=({debug:e,trackingCode:n}={})=>{p.useEffect(()=>{n&&(D.initialize(n,{gaOptions:{debug:e}}),D.send("pageview"))},[n,e])};var z=(e=>(e.Donation="donations",e.Lead="leads",e))(z||{});const Q=({action:e,category:n,label:t
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):81799
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.201965700162445
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:GVOn817DxQ3icSJGlShRDBnAXZGDFxYxW88xO:GVo817DxQ3icSJGlShRDBnAXZGyh8xO
                                                                                                                                                                                                                                                                                                                  MD5:83D91480E300750CE71D3AE016FBB87C
                                                                                                                                                                                                                                                                                                                  SHA1:82805A0A4E2884EF06B64165AE3FB0917293CFDC
                                                                                                                                                                                                                                                                                                                  SHA-256:F225E6E484604F6B4577ECA726B0277B6AF91C07052FACD37689C4E914C04A30
                                                                                                                                                                                                                                                                                                                  SHA-512:CE14F81FBD3A70290F02AF77E6C941600290A06C0AD6A115942CD9AD53439D795C895BF443BF4B9ED11B88372E1AE0F2AF768EF5CCA776C9DED5C46B4011468B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/ActionPageView-BCwnu07n.css
                                                                                                                                                                                                                                                                                                                  Preview:*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:rgba(69,129,247,.5);--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21837)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):21838
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51125725207456
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:VlkCv7gwySU5Ci9JukkT276zJaY+aWL9CfKmFE8GpjFs1fZ7AV5R78a:Vlks7Ri9tZ72UFaOEfKmFE8G9FsFZsHf
                                                                                                                                                                                                                                                                                                                  MD5:1A245D39359A038C6D20561A57CEE553
                                                                                                                                                                                                                                                                                                                  SHA1:B6A202FBC7D97A64C09A48CB821704C26B7C3342
                                                                                                                                                                                                                                                                                                                  SHA-256:A27CE47AE5E3EC3E27C2E089A9B182B85F5AE0B86C7CD5AF8C0C928349CB6369
                                                                                                                                                                                                                                                                                                                  SHA-512:3C7883F7B650010B2C829154E0F44F03A74F0197B7ED7F0981626A4312082D0FC13839FD4F6AE83BF7D457D17292C75DD2938208BB980D7ED38BBC606EB12A77
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/RollbarWrapper-Dv278xoT.js
                                                                                                                                                                                                                                                                                                                  Preview:var ee=Object.defineProperty;var F=e=>{throw TypeError(e)};var te=(e,t,n)=>t in e?ee(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var U=(e,t,n)=>te(e,typeof t!="symbol"?t+"":t,n),L=(e,t,n)=>t.has(e)||F("Cannot "+n);var M=(e,t,n)=>(L(e,t,"read from private field"),n?n.call(e):t.get(e)),$=(e,t,n)=>t.has(e)?F("Cannot add the same private member more than once"):t instanceof WeakSet?t.add(e):t.set(e,n),D=(e,t,n,s)=>(L(e,t,"write to private field"),s?s.call(e,n):t.set(e,n),n);import{E as ne,N as P,O as se,P as oe,T as re,U as R,r as d,j as i,c as ae,V as ie,W as G,X as H,Y as ce,Z as ue,_ as de,$ as me,a0 as ge,a1 as z,a2 as w,a3 as le,a4 as pe,a5 as ve,a6 as _e,a7 as he,a8 as fe}from"./vendor-D-2c5weT.js";import{L as V}from"./index-CvHUEvin.js";const ye="development",S=()=>ye==="production",Ce=e=>Object.entries(e).reduce((t,[n,s])=>s===""||s===null||typeof s>"u"?t:Array.isArray(s)?{...t,[n]:s.map(o=>o instanceof Date?o.toISOString():o.toString()).join(",")}:{...t,[n]:s i
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (1149)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176375898933458
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:1Fe+eOlTHSRXCfdRLwNQSmXMyN1I80kL/3VzVavWv:1Fe+eOlTCyfTUJkLFv
                                                                                                                                                                                                                                                                                                                  MD5:89029BB6984DCDD272FF71F3B4393D07
                                                                                                                                                                                                                                                                                                                  SHA1:3322BAAAA8D2C5B20FB7A0BF435B0B52788EDFF2
                                                                                                                                                                                                                                                                                                                  SHA-256:F09C3D7BFA2963F9DD3253CDBE945516E754688F771F7E99752AA0134E174E7C
                                                                                                                                                                                                                                                                                                                  SHA-512:1D4E45A2431FDE401ED72CBEF8C7898B72083D68B04456FF201863968EDD70B2A2B51A4D5394AE48051DE03DA3801292EA19DF712CBD6F2D90E691D4E1C94FC8
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/ActionPageSEO-BPCsOMWB.js
                                                                                                                                                                                                                                                                                                                  Preview:import{j as t,cQ as S}from"./vendor-D-2c5weT.js";import{C as $}from"./PageTitle-BvINv2C7.js";import{n as d}from"./RollbarWrapper-Dv278xoT.js";const A=({actionPage:n})=>{var p,x,u,j,f;if(!(n!=null&&n.generalConfiguration))return null;const{facebookSocialShareDescription:m,facebookSocialShareImage:r,facebookSocialShareTitle:h,seoText:e,seoTitle:i,twitterSocialShareDescription:a,twitterSocialShareImage:o,twitterSocialShareTitle:w}=n,c=(x=(p=r==null?void 0:r.file)==null?void 0:p.thumb)==null?void 0:x.url,l=(j=(u=o==null?void 0:o.file)==null?void 0:u.thumb)==null?void 0:j.url,s=$.sanitize(i!=null?i:"Support - ".concat((f=n.account)==null?void 0:f.displayName));return t.jsxs(S,{children:[t.jsx("title",{children:s}),t.jsx("meta",{content:w||s,name:"twitter:title"}),t.jsx("meta",{content:h||s,property:"og:title"}),e&&t.jsx("meta",{content:e,name:"description"}),(a||e)&&t.jsx("meta",{content:a||e,name:"twitter:description"}),(m||e)&&t.jsx("meta",{content:m||e,name:"twitter:description"}),l&&t.j
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (1811)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1812
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.099374521451638
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:x0Pe4ZLCIZ5hebTl8nhJ+p7dDcqq2RRuplKQ0d9PPqpzuPXVgbX:xqZLfZulb0rMAb
                                                                                                                                                                                                                                                                                                                  MD5:86582B98E119707DF6EC06338D378DBB
                                                                                                                                                                                                                                                                                                                  SHA1:03E02F312C02A83DCC41AAD6DFE7649E0AF07762
                                                                                                                                                                                                                                                                                                                  SHA-256:30BA32B2E3E8A1D1EC3D2A2FF975D63BC4E75082F543CD3CF8DCBAC4ADED3251
                                                                                                                                                                                                                                                                                                                  SHA-512:A854F27E63E15B56974E581B48FD95142CEF079CB66AECBEE608EF53A088BD2A1DC693F585A76239C43F294C48812D7E89E4408D42B73E58C921701982A59B50
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/ActionPageContentBlocksChakra-9A5MPnoZ.js
                                                                                                                                                                                                                                                                                                                  Preview:import{j as e,a1 as a,a2 as c}from"./vendor-D-2c5weT.js";import{an as m,ao as h,ap as u,aq as g,ar as p}from"./PageTitle-BvINv2C7.js";import"./index-CvHUEvin.js";import"./RollbarWrapper-Dv278xoT.js";const v=({actionPage:s,filter:d})=>{var o;return e.jsx(e.Fragment,{children:(o=s.content)==null?void 0:o.map((t,n)=>{if(d&&!d(t,n))return null;const i="block-".concat(n,"-").concat(t.type),r={justify:"center",key:i,width:"full"};switch(t.type){case"text":return e.jsxs(a,{className:"text-".concat(n,"-container"),...r,gap:2,paddingLeft:{base:4,sm:8},paddingRight:{base:4,sm:8},children:[e.jsx(a,{w:"full",children:e.jsx(p,{...t.content,theme:s.designConfiguration})}),t.content.hasSecondColumn?e.jsx(a,{w:"full",children:e.jsx(p,{...t.content,text:t.content.secondColumnText,theme:s.designConfiguration})}):null]});case"image":return e.jsx(g,{className:"image-".concat(n,"-container"),...t.content,borderRadius:"0px",height:t.content.height?parseInt(t.content.height,10):void 0,theme:s.designConfigura
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8143)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):8144
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.897249357253697
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:20qv6TQ6pTs4mUnUs2bMOTwApmBo/Z90A/WQ4FNV:tqv6TQ6pTsdUU/H/ZIFNV
                                                                                                                                                                                                                                                                                                                  MD5:0E11FE2009BE6145E33790270F955251
                                                                                                                                                                                                                                                                                                                  SHA1:39B534E2791ADE33A5F06ED30F1F5E467133DDB6
                                                                                                                                                                                                                                                                                                                  SHA-256:870EB4E10298A18D6DE7929FCD37924993D33192255351F409534715994CC2B2
                                                                                                                                                                                                                                                                                                                  SHA-512:E59604D59D595CB00F5003F457BC88DF51D584611521C1D97C77CFF633E333BC4BBA920B5C3ED0B4D0C662FB9536764193C7591E47AE9D7C8DED988AE6B4CA17
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/Storefront-BzsNK9c0.css
                                                                                                                                                                                                                                                                                                                  Preview:.image-gallery-icon{-webkit-appearance:none;-moz-appearance:none;appearance:none;background-color:transparent;border:0;color:#fff;cursor:pointer;filter:drop-shadow(0 2px 2px #1a1a1a);outline:none;position:absolute;transition:all .3s ease-out;z-index:4}@media (hover:hover) and (pointer:fine){.image-gallery-icon:hover{color:var(--chakra-colors-blue-600)}.image-gallery-icon:hover .image-gallery-svg{transform:scale(1.1)}}.image-gallery-icon:focus{outline:2px solid var(--chakra-colors-blue-600)}.image-gallery-using-mouse .image-gallery-icon:focus{outline:none}.image-gallery-fullscreen-button,.image-gallery-play-button{bottom:0;padding:20px}.image-gallery-fullscreen-button .image-gallery-svg,.image-gallery-play-button .image-gallery-svg{height:28px;width:28px}@media (max-width:768px){.image-gallery-fullscreen-button,.image-gallery-play-button{padding:15px}.image-gallery-fullscreen-button .image-gallery-svg,.image-gallery-play-button .image-gallery-svg{height:24px;width:24px}}@media (max-widt
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9262)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):9263
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.862433918558287
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:1Iz9MK3xI9N8ZQsYi8MQljfwqrVK+W+FcGe+ybXJstD/:WZ5QjiJQlEkpyytD/
                                                                                                                                                                                                                                                                                                                  MD5:9089DAE66C024A6EA05FA719D4D6A68F
                                                                                                                                                                                                                                                                                                                  SHA1:1379220B05F74D1BE40D58EE61B757C0F221ADD5
                                                                                                                                                                                                                                                                                                                  SHA-256:3BB8733017641D12F4D8150231321DA04455F209F716B55E6A91A93C9D61ACD5
                                                                                                                                                                                                                                                                                                                  SHA-512:81F6C1202B8732A09ED70995CAE2C64EAE74D8F35C358E99B69F4874461F7A8A1F668AEE182B2FFE600AC8EE57BDC29F1C0F9AFA816749F2F818740688D69238
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:const e={error:{message:"Page archiving failed."},success:{message:"Page archived successfully."}},t={error:{message:"Unpausing page failed."},success:{message:"Unpaused page successfully."}},a={error:{message:"Pausing page failed."},success:{message:"Paused page successfully."}},s={header:{gift:"Average Gift",raised:"Total Raised",submission:"Total Submissions"}},n={allActionPages:"All action pages",archive:"Archive",clone:"Clone",createSubmission:"Create Submission",donation:"Donation",edit:"Edit",editBeta:"Edit (beta)",lead:"Lead",new:{large:"New Page",small:"Page"},pause:"Pause",unpause:"Unpause",viewSubmissions:"View Submissions",storefront:"Storefront",event:"Event"},o={error:{message:"Page creation failed."},success:{action:"View page editor",message:"Page created successfully."}},i={error:{message:"Action Page update failed."},success:{message:"Action Page updated successfully."}},c={heading:"No action pages to show yet",subheading:"Once you add your first action page, you'll s
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):2078
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.2897543888703895
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:Y+5pOpELm3OpELm0yEOpELmEcnhjOpELm4HOpELmEItOpELmkYhOpELmEJ3EOpE9:Y+eOE2kouC8uzEQw6kDUOoGtEJRghy+
                                                                                                                                                                                                                                                                                                                  MD5:0BDBC02BF68C9ADDC2D00F4A906C653E
                                                                                                                                                                                                                                                                                                                  SHA1:1ECB28B2E72B6DFBDF5BDC944377BC6F18887254
                                                                                                                                                                                                                                                                                                                  SHA-256:493CD58F9436FF35A17930905E4FA7D6A98AF55A212C2CAD7437679D34C4F9F6
                                                                                                                                                                                                                                                                                                                  SHA-512:7FF23F56E8B98C3356D6E69722C07338D90B40898294B9B85CEA9046B0BA4D69AA6706798AFD6A36552862DD7AF5C9E8B0A9E819CFE2B3DB6B7E30411336028B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://anedot.com/api/features/proxy?appName=anedot-frontend
                                                                                                                                                                                                                                                                                                                  Preview:{"toggles":[{"name":"integration.virtuous","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"integration.aegis","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"navigation.finance.entries","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPagesBuilder.customizeTheme","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"integration.sidenav","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPages.tagging","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"navigation.settings.teams","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPages2.publicRender.enableBankDraft","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"navigation.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):173904
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.981578521572751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:/Qpdbtp8ZrpbGumyWMofxpuxvwwEYOtIMsAvbiMgyYQ/dAaeSlwdZPS:/0dbLQNKum5xpgNOtUiGMgzZPS
                                                                                                                                                                                                                                                                                                                  MD5:107C2FDA29278ABC1898F51D4A7FA8A7
                                                                                                                                                                                                                                                                                                                  SHA1:47D353C37676BFC9A1A06884F69C444DBE7CF085
                                                                                                                                                                                                                                                                                                                  SHA-256:6236EBE4F5D665EE53267C16CD1EE9EF45EDD30877F934253D2A2F4A691B8109
                                                                                                                                                                                                                                                                                                                  SHA-512:10255BD9DB26EBE3E14B71EBD64FBEDA91CCC79337898F590C1418BBC70E19BCC3D843CE6453F4C850021E6989397CAA24A2623315E39D4EB38E9B3D06E56691
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/70fe2d04-788c-4671-89a5-ab797ca75907.png
                                                                                                                                                                                                                                                                                                                  Preview:RIFFH...WEBPVP8L;.../.EV..@r..........=.k.......:.d..!3.a-.{....*.A..h4:.(.F.. ..!m..M.$..`.F...GL.2p.:..N0v*.p.&..k..!1.$.....o.y.[m.Y..].....%.7....-jk...h. :8.7.V....l.....R...BQ......S.U.v....y..Jl......L.9U.+........k.$.y.T{.VP.;dF.=...A..._.ot...$GR.=.........F*..p"JPl.m...x.. &../k..B..19...$9.-#......"O....+..h.........d.....x-n....>. `;..g........V....=...[...<...f...y'[....@...!.c.w.>..'..=. .....B..h...G..s....Y.M=0.R.0..h.6.lG. .f.D.@.W[GcI..g..9.D...5>....a..s.f5.x.X,...7c..pQ.......,...lQl.}O.}.,...O...]V..!.D....S.p.1C<...#...`2.......Z.Y.a....l.}}"...H.=.jc....1.0&4.....H..c....b.........]B..A...@l.`.0..:....`...X..j`. .PQg..$....+.......+."....K\......Ib."q.> H.<.q...<..U..8..'.|..0..._.&....W..W..4......A..........![...e.V.b.h6K5.;6d..........]s.S......h.4>......7.v.Z..iq...7t...!.r.C\.F...}..Ak.:E.._.f.%OC......O).i6>.{......W........$GRD..VW.b.xF.....<.$./i.x...A@..D....9 .QED.. p..!......@q.R.SS...v4i.p..zU.^ .(.."... ..s....
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):47692
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4016459163756165
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                                                                                                                                                                                                                  MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                                                                                                                                                                                                                  SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                                                                                                                                                                                                                  SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                                                                                                                                                                                                                  SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 10640
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):4933
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.95297766501867
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Zr0rxkJAD7Z1U5Eykzg6azIyknNmPEyi7H6OyjRrhOZg7bnfqJmgAXhiu:ZSxkJy9i5EDtaEyknsPEpsR39XQu
                                                                                                                                                                                                                                                                                                                  MD5:77EFB0D18C319482C7F555A228F2B1A6
                                                                                                                                                                                                                                                                                                                  SHA1:7D5ED39DD160E18325587CAF97F152F751394F2D
                                                                                                                                                                                                                                                                                                                  SHA-256:43091C6FEBE6B1C68C3408E02C04AC755D6DCC03B1F52B9AE34B492FD4868BFB
                                                                                                                                                                                                                                                                                                                  SHA-512:68EE6E7FDE719366957E2CB0D1F89654F392CE942B9950F7AA0644E2F9E3213C38729CEE3BE31EA9B4252F1638797B36D55A75D849A8A25D6664FA6B6FE39C30
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://wt.rqtrk.eu/d00044ac-a097-4f82-8dd0-d396cf336696-trk.js
                                                                                                                                                                                                                                                                                                                  Preview:...........Z.w...+2g..a....L....n.d....*=..,...@N.....y.. ..g...........3:[.J.L.Y.=...........])FeU.I......Z..."".s]..W..<e.......K.=k>......c=H..s&4'..`9...z...f.J]...4.R.......s...I..M..O...4.......`..V..n..+.G1...a.?..A|x~..O..j..G.=.0.a.C5...c..."..m.j..HX...$..p.E..Vy..F.y.4.m...C.%.............Q.&`ed.....Z.J=.2.h..(eE..<.8Z.B.`>.x...^h{..Y.k........[lb...9n..;........g..q..x...R...:..fa.n:.k..mj..R.. tG.... ...0\..[.i..c=..0&..ln;.).......F@0...:...i..4xH.q......f..L.K...C.R.ah:&......)p`..i{.z<..dJjqLl.......).2...YV(..!....C.@.-.C8.-h.t.(......1.:....B.I.^...t..}..r.y.......o.X.}..0.6.4$.#......../.VOA..Cf.@`.V.@ .q`....m......?B..~....!.h.e..8....O@`.)...P.......0x...z.@.0`...!I.......$...8..x.U.:.....a...S....@..x.-..v1.CVHB.....Ms5...b'..:!Yl.V.mp.&.....T.d..,<......$...68)..*.m...olp.Q..H..>..I.."!'.0m..B(.. $..&q.......pp3..L..$%.!.Z`..V...A.......0/.n2....`.k..Qt(...P..i.<..Sa.@..u.q.i.CY.>I-.......;.|..)..@
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):56408
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9961775192740445
                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:DgmVY2RNFugt5LD6N8xi6QTeYpT18KHTq:kmVvpuQ0B6QTph+Kzq
                                                                                                                                                                                                                                                                                                                  MD5:B4A1A7933E55E780894C3F39B1ACA0B4
                                                                                                                                                                                                                                                                                                                  SHA1:EE8B6C994AF1D9BBFC6849C18F3C901E2D82487D
                                                                                                                                                                                                                                                                                                                  SHA-256:ADBD46A6C4412F90662C95BAC3CD47201AB353C41CFA077A397904A4FB187F1A
                                                                                                                                                                                                                                                                                                                  SHA-512:15E07AF9B7C39F3A206CE9C263190E633F861C3FEC256AC2CBF249033851CED2A0B40900DCEF1E5D5927B6C7FEAC1E22C4103B10501C14A06D86752FBC46B5FA
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://script.hotjar.com/modules.60031afbf51fb3e88a5b.js
                                                                                                                                                                                                                                                                                                                  Preview:S.{S.6....M.$...j.E.q....-Q.]......:"....... vu$2...i.z`......>D...........@.+.Q.w....?...#....+WX..h9....n.X.Q....F...=.?..5.Q...(.p.....FU.06..}....__..csj$+'O./.i../t....Lr..8....xo!..V0Y..$9GE......LK__..Q.'p}I..+......+8:`.......S.6.2lx|.I9mm.......1?.....~.E5...t....}|.. ...i...;.)K%..T%..q4,v.......lV.......R;m."....!.....O.\m.t....T..=A.!...p.......U.V./..S..&........(r..m-CQ......pQE.......&..f..g.....6-.uX.l..W...\.....V....`..k.o.}.f...k.....Z...:..b2T.BJ.7E......3k...,.1.E...q+5....SC.....J.F...i_.Z.....M.Z... .*.u.W......X.@.j.1.-..k.M|[..(..Z.@v...IP.)IY......`.".L8..-.u(....Me..6..c....Y5FfLN..,6............x8u`$FF..;.c.c9.tc....P'aG2.T....@.Vy..h...l.....C.Q.Jc...Z]I..q|....Bh../C...t...kl..[.....}.....!.~I......Okz.m.^..5....0...{v.V..^...P5.#.P0.z...v..x....._s,..d.%...|A....#=.b.q..(...Ot..8L._..7.Z.2..}*......w#.8...K.8..D..P...4.Z..@.//&..x.5.....m..L_6. S./.N.6.x3...Gw..^n:pL>.S..<Z.w.>..HU....O...._.".....A..#+(r
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.78924708267751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlJkVe:/6kVe
                                                                                                                                                                                                                                                                                                                  MD5:C8817D472077EBFC04593C1FA019D32D
                                                                                                                                                                                                                                                                                                                  SHA1:E1E86F41C86C7B9CD2E8B76C6A925A1A3E7E3247
                                                                                                                                                                                                                                                                                                                  SHA-256:DC111A70984A9EDA00752B06277113029EF288F1125C31EFF2477413E15E8AA4
                                                                                                                                                                                                                                                                                                                  SHA-512:550DDC03B203E4AB07EFE99449796CB30A30953EA85E9CB93732AB67AE3ABC27B8CE62DA27563AD8962FCDBCC549A28060338D00057C9088550BB26DB4F4D150
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pxl.iqm.com/i/ck/telaria?cid=3750100cde13438684c156740f16e7ef&UIIQ=44c76040-6622-4558-9ea9-4823d3676e85
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@.......;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):4075
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.182037926965108
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Stnzd+hXQod6lxECd7xtXAElDYd/TTX3WkuoTNqVE:SX0oxECR04EnlT
                                                                                                                                                                                                                                                                                                                  MD5:CCF4F9867B8E7D1B07082C976D1C962B
                                                                                                                                                                                                                                                                                                                  SHA1:5BECB0ACBC4DEEF219586751454F32273511BC18
                                                                                                                                                                                                                                                                                                                  SHA-256:977EA2EEC002AC482BB17BB478F3D53E12E25F5B28270BE62354C09E7621AFD9
                                                                                                                                                                                                                                                                                                                  SHA-512:2FA1A0475DAC8BCEFFC0BF1342794D62006A569F5DFA9C54C53F464FB7BC80E91A0C95A6F6BF3F7216B833FF52E9EF6BF903C3BB8C5E7A9D634781348BAF9F15
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:<svg width="268" height="60" viewBox="0 0 268 60" fill="none" xmlns="http://www.w3.org/2000/svg">. <title>Anedot</title>. <path. d="M220.807 59.9956C214.879 59.9099 209.211 57.5473 204.977 53.3971C200.744 49.247 198.268 43.6274 198.064 37.7022C198.064 24.776 208.086 15.0405 221.38 15.0405C224.423 15.0472 227.434 15.654 230.242 16.8262C233.049 17.9984 235.598 19.713 237.742 21.8717C239.818 23.977 241.45 26.4771 242.543 29.2243C243.636 31.9715 244.166 34.91 244.103 37.8658C243.98 51.5282 231.913 59.9956 220.807 59.9956ZM221.012 24.0806C217.492 24.1445 214.137 25.5809 211.661 28.0835C209.185 30.5861 207.785 33.9569 207.759 37.4772C207.757 40.989 209.127 44.3626 211.575 46.88C214.024 49.3973 217.358 50.8596 220.869 50.9555C222.654 50.9774 224.425 50.6423 226.079 49.9699C227.733 49.2975 229.235 48.3013 230.499 47.0399C231.762 45.7785 232.761 44.2774 233.435 42.6246C234.11 40.9719 234.448 39.2009 234.429 37.4158C234.418 33.8753 233.004 30.4836 230.497 27.9839C227.989 25.4843 224.593 24.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.78924708267751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlJkVe:/6kVe
                                                                                                                                                                                                                                                                                                                  MD5:C8817D472077EBFC04593C1FA019D32D
                                                                                                                                                                                                                                                                                                                  SHA1:E1E86F41C86C7B9CD2E8B76C6A925A1A3E7E3247
                                                                                                                                                                                                                                                                                                                  SHA-256:DC111A70984A9EDA00752B06277113029EF288F1125C31EFF2477413E15E8AA4
                                                                                                                                                                                                                                                                                                                  SHA-512:550DDC03B203E4AB07EFE99449796CB30A30953EA85E9CB93732AB67AE3ABC27B8CE62DA27563AD8962FCDBCC549A28060338D00057C9088550BB26DB4F4D150
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pxl.iqm.com/i/ck/adx?google_gid=CAESEP2nTmLWzYuajxkxIi6fxxU&google_cver=1
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@.......;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):280746
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.584304753256599
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:nUzYnsmQ88rZ1HcRCriua0Mf3/Brf7uT+bsZG:U3m98r7Hc8kaG
                                                                                                                                                                                                                                                                                                                  MD5:1B2B48340487CBEC06FFE865CC77EF2D
                                                                                                                                                                                                                                                                                                                  SHA1:2FBB0E77F7A1746ACDF8BC8972577429A74C5E68
                                                                                                                                                                                                                                                                                                                  SHA-256:0D53CF5A54B4B6CE232A092766F8D69A5C7C414E942D701E28C1A909A8C31D9A
                                                                                                                                                                                                                                                                                                                  SHA-512:83ED6EE5A3CD26C0B2C70D4511BFE8ECAFCB4971A0943F8A839195080590D06ECCEF8B1D686185BE167D39771C77FBD62AF2999ABD6DC6850AC41CC510C135C2
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-YT20ZWR8QS&l=dataLayer&cx=c&gtm=457e4cc1za200
                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","anedot\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR",
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.78924708267751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlJkVe:/6kVe
                                                                                                                                                                                                                                                                                                                  MD5:C8817D472077EBFC04593C1FA019D32D
                                                                                                                                                                                                                                                                                                                  SHA1:E1E86F41C86C7B9CD2E8B76C6A925A1A3E7E3247
                                                                                                                                                                                                                                                                                                                  SHA-256:DC111A70984A9EDA00752B06277113029EF288F1125C31EFF2477413E15E8AA4
                                                                                                                                                                                                                                                                                                                  SHA-512:550DDC03B203E4AB07EFE99449796CB30A30953EA85E9CB93732AB67AE3ABC27B8CE62DA27563AD8962FCDBCC549A28060338D00057C9088550BB26DB4F4D150
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pxl.iqm.com/i/ck/indexch?cmid=Z2c5p0t3uYkAAHmxBB1LpwAA
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@.......;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):83
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.475464094928274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:iGGKIZiDURwryiy5lSVUU:iGOWUCryiNUU
                                                                                                                                                                                                                                                                                                                  MD5:692EE5B831689F63D0FC34CCB632F5E9
                                                                                                                                                                                                                                                                                                                  SHA1:D916B6C1682A4DCA27C1DEF35520123C48AFA658
                                                                                                                                                                                                                                                                                                                  SHA-256:EC3BAA5E2CCBDF1E45B87C149776B67F5B7905C74D206F44EB409A8C246919FE
                                                                                                                                                                                                                                                                                                                  SHA-512:EA06C115EE6DAA99EDAB1C9D0762B881A4BA3B4E7A3270602D374DB3E9D0F98B77E28332259A7B25FF6C73E83FC647EF139C3260CCD762D70AC495E8165F59F9
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/RollbarWrapper-BJfxK62X.css
                                                                                                                                                                                                                                                                                                                  Preview:.arch-1,.arch-2,.arch-gradient{color:#08255e}.arch-1{opacity:.3}.arch-2{opacity:1}.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (62890)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):3779435
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.673399476418804
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:49152:aHpWBpjlh7J+xWKROyk1OBBaGSUBVrQV/S0h7ceKP5hF8XeRm6xnPu5qbU4ALuYZ:aElhFUOyK//Svt7F4aU4ALuY/5yPu
                                                                                                                                                                                                                                                                                                                  MD5:0C41D3B245B65DAD06F6ADD2463A9D53
                                                                                                                                                                                                                                                                                                                  SHA1:8858F4002D80D6EA72CC4BC057B26AFAFA3983B8
                                                                                                                                                                                                                                                                                                                  SHA-256:76B6AB4CA3F4D0D93BB9BD3771CAAB95786962EDCC6FBF885FCB2086F4F91FFD
                                                                                                                                                                                                                                                                                                                  SHA-512:215AD651E80FAF703FF6ADE14557FBEBD2E67716C8CDDAC698184592AE6CCFB544E6CEA83A4F60D8B6ED9A1C4598E5D964AC9A4B3D48E710AACDAAC3B1CD5D60
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/PageTitle-BvINv2C7.js
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/EditableWorkflowsHeader-C_fySLLT.js","assets/vendor-D-2c5weT.js","assets/RollbarWrapper-Dv278xoT.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-BJfxK62X.css","assets/Submissions-C9OjeGuu.js","assets/DonorApplication-DuH6S9fD.js","assets/SupportIcon-Dqy6gqTH.js","assets/useNavItem-CINzUuin.js","assets/Onboarding-D5yAx-bH.js","assets/PhoneInputControl-CUOpwV8X.js","assets/AddPaymentMethodForm-C6owJCY7.js","assets/ContactInformationForm-B-w2Ikj-.js","assets/FormPhoneInputControl-DzqgCgvV.js","assets/DonorDashboard-BQpuvXMW.js","assets/DonorPageLayout-Cp3MVbPS.js","assets/usePaymentMethods-DTe7G8YA.js","assets/useGetPaymentMethods-DW9jukbT.js","assets/Donations-BCKaK_5m.js","assets/DonorEmptyState-CJf-45O3.js","assets/Commitments-CraHEcDs.js","assets/Profile-DacPyAQR.js","assets/StepNavigationDropdown-KB9jVRrj.js","assets/ContactInformation-CfO3g3w-.js","assets/PaymentMethods-CiBzXRGu.js","a
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):95385
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.482147091495489
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:+v4i7T+3n3+GXivzCG97k038uRLqpWsSPp7zsNBK4BASQ1D2CVgTi:+AikHXic0MpWlPp4NBKNtyi
                                                                                                                                                                                                                                                                                                                  MD5:B846AF1D27B6C28935A47287CE2495C7
                                                                                                                                                                                                                                                                                                                  SHA1:AE160B8626843391BBD36058D97C1AB00DA4C42D
                                                                                                                                                                                                                                                                                                                  SHA-256:947C8AC6D80B51E1A30E8CDF2FB693F1A17DB1B40584E38BDC3E8C4C38A5F896
                                                                                                                                                                                                                                                                                                                  SHA-512:D28B16BE92ED4951B119824578E8B0D3AD42E4EB3424EC38C5310EB7EB4DD3DCC9A51BACA874DAE3B6C9D8C56B2736A0AEADF067F713FE8403898D7E6B2B9179
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/Storefront-CV56y2r2.js
                                                                                                                                                                                                                                                                                                                  Preview:import{r as k,ai as Ot,j as e,a1 as O,a2 as He,aE as Kn,aq as Xn,bZ as Kt,$ as me,bg as Pe,ah as Yn,b5 as Zn,a3 as Xt,bC as Qn,bT as kt,cu as Qt,ay as _e,cp as Jt,aa as We,bA as Jn,aI as er,aG as Be,aH as tr,X as en,L as Mt,cW as nr,cX as rr,cY as ir,cZ as ar,c_ as or,ao as De,aj as tn,V as lt,c as Ve,cz as sr,cA as Pt,bi as lr,M as cr,cQ as ur,cq as dr,cr as Me}from"./vendor-D-2c5weT.js";import{q as $e,r as hr,t as be,v as ie,L as le,M as Se,D as Ct,c as nn,w as pr,x as fr,y as mr,z as gr,B as at,C as ot,E as rn,f as vr,G as br,H as an,I as on,J as sn,K as xr,N as yr,O as ln,Q as ct,h as st,T as wr,U as cn,V as Sr,W as Tr,d as jr,A as Ir}from"./PageTitle-BvINv2C7.js";import{A as Cr}from"./clsx-B2M_iVD8.js";import{f as kr,g as un,L as Ge}from"./index-CvHUEvin.js";import{H as Le,B as qe,a as Er,j as dn}from"./RollbarWrapper-Dv278xoT.js";import{A as Or}from"./ActionPageBody-CtZKhyP8.js";import"./UpgradeContainer-IsLd0I-X.js";import"./PhoneInputControl-CUOpwV8X.js";import"./AddressField-D
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.78924708267751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlJkVe:/6kVe
                                                                                                                                                                                                                                                                                                                  MD5:C8817D472077EBFC04593C1FA019D32D
                                                                                                                                                                                                                                                                                                                  SHA1:E1E86F41C86C7B9CD2E8B76C6A925A1A3E7E3247
                                                                                                                                                                                                                                                                                                                  SHA-256:DC111A70984A9EDA00752B06277113029EF288F1125C31EFF2477413E15E8AA4
                                                                                                                                                                                                                                                                                                                  SHA-512:550DDC03B203E4AB07EFE99449796CB30A30953EA85E9CB93732AB67AE3ABC27B8CE62DA27563AD8962FCDBCC549A28060338D00057C9088550BB26DB4F4D150
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pxl.iqm.com/i/ck/telaria?cid=3750100cde13438684c156740f16e7ef&UIIQ=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@.......;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 12624, version 1.0
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):12624
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.978703968504968
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:eWlaEhgjMk2mxHA26wLUs9jVYgJr2W0NExOLODqA3w:eCalKUks56E2W0WxyODNA
                                                                                                                                                                                                                                                                                                                  MD5:70A29CA09231DE59AF5B380486A9B8D4
                                                                                                                                                                                                                                                                                                                  SHA1:3F62860A3C33351207DB45CB157F6CBA190D0A3F
                                                                                                                                                                                                                                                                                                                  SHA-256:CB7BE2AA9EA6654169DCA2BE2FED4F9A9F4CFD09E8089AB130DD50E4D0B832DD
                                                                                                                                                                                                                                                                                                                  SHA-512:8575AF1C8CC5C0EC2BC1E42B5E2CB36A67E8AB47994DD7CA11BB81BC1DE24053078F3D87F55F3A214ADDDF1B65796BEC226376583689AC3E1781D758C1DC9E2C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/outfit-latin-700-normal-DweUiK0g.woff2
                                                                                                                                                                                                                                                                                                                  Preview:wOF2......1P......w$..0..........................x.....z.`?STAT*..V.....@.5..j..6.$..P. .... ....e5lw...........h...E%......."Z..eo.=I^..)#.!K.E..&....].drZ.]....S!/..2?.<ZuTfem..@#.M.8...b9...c.W......Cw.._{[F0hB!.@0h.\..3B..'.1ho....K.[...!y.ib.....y.!..!^7.^.V.a.2..l.+k.l..a...2 ..U.S.~Q...7J....j[............^.2.."..R.R..eN............p.... .(......9..n.y.V.w....r.n.....hn..Mp).J&.!.&V..E.x..W..8.......K.D'........t..x..Nk.t...[LmP....H0I..z. ........|.?n...^..s.}s.r....C`IN..g..k..........M..w-+....+(..h.K*.O....y.=....z#.5. ....B......6.pE.ViS.i.teN..m..x......G.#.G~y.#K....i.~.5.[......]...h$..'N..{..(...7L....Q...7].....hx"..Gd.{+.g..<...Rs..|.AD.......<....c..A.@.0 XI .H .. y. .R.9.......R...........G....,...X&..t.UE...z..........@ECH...........e>..YD.Q........h..`.....f....1X|..3&.....4R.OBl.Hr."......[.Tp!....w.w..]u,.Ho..K...%e..x>.}B......:8....&5..H{I'I..#..rYw...Yv?`C]./}G|>^y..w+.5...J..n.Gh.......(.._........0...B:....h..k...Z>3..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):70760
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.332281595990499
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicI3:RIT7Vs9ZVKBYj8wKcHI3
                                                                                                                                                                                                                                                                                                                  MD5:FED3F409BDE9C833D506D5B1E220A178
                                                                                                                                                                                                                                                                                                                  SHA1:A729F3BC1DBAB1F0696AA11804AB7A25D6A30E43
                                                                                                                                                                                                                                                                                                                  SHA-256:14A658EE5C6CA1B93B9BE7F13E7FE4964B12E267201B90466A37158AD710A5AF
                                                                                                                                                                                                                                                                                                                  SHA-512:EE32DEF422E7C2A2ECD729A8455EBBDBDD3DC3921842014E9D68975D0F9AE1DAD7B213B6DDAE87EF64ECF75E98C98835123BC43D089FEFF2891B1A02E1987125
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://connect.facebook.net/signals/config/711951649000785?v=2.9.179&r=stable&domain=secure.anedot.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 990x945, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):127313
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.969004472556682
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:m1nuNQgapHocMrxJMhGpoDW3IbgwQLWdurY61ro/:m1nuNQXIjrYQpoCZR+
                                                                                                                                                                                                                                                                                                                  MD5:AE1E7AC9D8A5FE3FC5BEF2902D6FC51F
                                                                                                                                                                                                                                                                                                                  SHA1:301A28E5362B6719A7B98D1378DC3847F72626AB
                                                                                                                                                                                                                                                                                                                  SHA-256:11E211D4A62A639B0A4AE1DD3980AB4E469439295CAB2BB65CBF59BB2367D82E
                                                                                                                                                                                                                                                                                                                  SHA-512:4E7AD32672AFC9FCC7ABAD2F129F1CE79885C9CD64B5169B86F6C3DD6149ADB2472C2C94C1443B413B408403B7FF46CE39CA6BE7D75DB31C877CBE18A86ED435
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF...................................................................... ".."...........................................................................................7.......................................................................................................................................................................*..}r.}w...zx.....W...}...\.}........X>...H.j~c{.....k.^..t......z...k...7.~~...../.|........{....^.#.q..~N....\...5].7..^..p.......+.......b....|.*...................|z.>]b.}.....~.._.s.L.>..z......O.......X..k>g.s...C......J....-..^Y.....n...v.......?...a...........q...?G..w..t...<.5My..0....x.L.w~`...'.Z.........................u....=.:.`.e..x...t..yVnk..^./..}b.}.....>L}.(...u..~c.....0<....g..N..W.......\.w.......;....,{G..._....;....,zs.O....8.\o.\.x/..lS...x.t..ss....e.{....../O?7w.=..../g.v.Y.........................._G.V...e..x...t.7X....?.....u.....z.:..1.<.d..j.....o......y/..}(..=...t.8y..1........;.+.G..|b.^@.z.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (45437)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):968135
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.406512461670696
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:4qtLMDnNs94HqLRYRcY913fxKZRjPmtIggYIO8kMzLT2iDEg:ttLCs94HqLRYRcY913CRjPmtIggpkCEg
                                                                                                                                                                                                                                                                                                                  MD5:229CAFEC4F6FEC47E03657320E8A02E7
                                                                                                                                                                                                                                                                                                                  SHA1:EFA13DF05A716E3F6775FFB074BC0159961DE37F
                                                                                                                                                                                                                                                                                                                  SHA-256:5FC87CB2542E42F828BFA6C4C38A6DA108B58C98E048BAA0B65F6B14E49C5DD1
                                                                                                                                                                                                                                                                                                                  SHA-512:7C186C7FCE210A1E5095648F6721A332DF09B06C174E09BDB588D0F863B53F5F7865D1EDBA9AE57F564C62C73B71D052E965BCB8696E31A2C43DF2D931E4F203
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/vendor-D-2c5weT.js
                                                                                                                                                                                                                                                                                                                  Preview:function nF(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const i=Object.getOwnPropertyDescriptor(n,a);i&&Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:()=>n[a]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var zo=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Tr(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function Eoe(e){if(e.__esModule)return e;var t=e.default;if(typeof t=="function"){var r=function n(){return this instanceof n?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach(function(n){var a=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(r,n,a.get?a:{enumerable:!0,get:function(){return e[n]
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11465)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):12164
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.414872363033438
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:jLI8TvjTOCj3U/x//Q3HK6pEP+UhCieHrHf89c8bw4eKrjs1cP1gdgZGVM+tXt6X:AIjTQJwCP6Rzl8EO9IttdOQVCxr3
                                                                                                                                                                                                                                                                                                                  MD5:74AB84F0AA8EB881F20E0A6F3BBBB54D
                                                                                                                                                                                                                                                                                                                  SHA1:31BF1BBD812C4B45D262A957C0795179D1AC3E4B
                                                                                                                                                                                                                                                                                                                  SHA-256:63B77E55488C30EBED1B73970F28405044B86106DC13C843F2BF9D6DFD403FB6
                                                                                                                                                                                                                                                                                                                  SHA-512:74F2D5EAE16BC7EA0C43F35F929CDCC4E5C032AC20D26833600E55D10981EF9269FE96956C7967AB95C2B564591AC3B45307870F95CF54D1AA79D81E64E585EF
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/ActionPageBody-CtZKhyP8.js
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageContainerChakra-F2X7lKEh.js","assets/vendor-D-2c5weT.js","assets/UpgradeContainer-IsLd0I-X.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.js","assets/RollbarWrapper-BJfxK62X.css","assets/PageTitle-C76QikAn.css","assets/PhoneInputControl-CUOpwV8X.js","assets/AddressField-DQUtMX1b.js","assets/useGetPaymentMethods-DW9jukbT.js","assets/FormPhoneInputControl-DzqgCgvV.js","assets/useGetPublicSubmission--bVz8j0w.js","assets/ActionPageSkeletonChakra-C2ST4t77.js","assets/ActionPageBodyChakra-ChnwPoPc.js","assets/clsx-B2M_iVD8.js"])))=>i.map(i=>d[i]);.import{_ as T,L as ue}from"./index-CvHUEvin.js";import{j as e,r,$ as K,a1 as g,bC as _,bT as y,bi as ce,bg as L}from"./vendor-D-2c5weT.js";import{b as G,B as de,v as h,a3 as me,L as xe,a4 as pe,M as $,a5 as fe,a6 as he,i as je,a7 as ge,a8 as ye,a9 as we}from"./PageTitle-BvINv2C7.js";import{c as w}from
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.78924708267751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlJkVe:/6kVe
                                                                                                                                                                                                                                                                                                                  MD5:C8817D472077EBFC04593C1FA019D32D
                                                                                                                                                                                                                                                                                                                  SHA1:E1E86F41C86C7B9CD2E8B76C6A925A1A3E7E3247
                                                                                                                                                                                                                                                                                                                  SHA-256:DC111A70984A9EDA00752B06277113029EF288F1125C31EFF2477413E15E8AA4
                                                                                                                                                                                                                                                                                                                  SHA-512:550DDC03B203E4AB07EFE99449796CB30A30953EA85E9CB93732AB67AE3ABC27B8CE62DA27563AD8962FCDBCC549A28060338D00057C9088550BB26DB4F4D150
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pxl.iqm.com/i/ck/equativ?cid=1452307066842260558&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@.......;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.78924708267751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlJkVe:/6kVe
                                                                                                                                                                                                                                                                                                                  MD5:C8817D472077EBFC04593C1FA019D32D
                                                                                                                                                                                                                                                                                                                  SHA1:E1E86F41C86C7B9CD2E8B76C6A925A1A3E7E3247
                                                                                                                                                                                                                                                                                                                  SHA-256:DC111A70984A9EDA00752B06277113029EF288F1125C31EFF2477413E15E8AA4
                                                                                                                                                                                                                                                                                                                  SHA-512:550DDC03B203E4AB07EFE99449796CB30A30953EA85E9CB93732AB67AE3ABC27B8CE62DA27563AD8962FCDBCC549A28060338D00057C9088550BB26DB4F4D150
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@.......;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (977)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):1785
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.537859745754617
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:jOe9eKat8KKLuQvpASIf1c6q/hLzXEb5F59e9WUJRRWMTS1n+4GkUIUzlBzBmV67:jOaexjmuSU1cVdXEbbLe9dBWyNvNmV67
                                                                                                                                                                                                                                                                                                                  MD5:896AADE77AE69979BBD3881FB7A97340
                                                                                                                                                                                                                                                                                                                  SHA1:1B6B2C275F7EE575FCA069999E8A272EF2A341B9
                                                                                                                                                                                                                                                                                                                  SHA-256:5568D1756D76AB3585F9A5BC9681AC47F6BCF4D4A8F9583B5FBC225198AE0819
                                                                                                                                                                                                                                                                                                                  SHA-512:720449555214291C570448A92057B78C7ECA6D1E66C0A60770FDD44B927B05859ED9BE7CE7CA3E88C8CDC67228A201C163E8C9DE5D8C0D01A7BD55A786A3ADBC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/PublicActionPage-DXM2PigF.js","assets/index-CvHUEvin.js","assets/vendor-D-2c5weT.js","assets/index-DDyj6qEb.css","assets/CrimsonTerminal-DvQq7VK9.js","assets/PageTitle-BvINv2C7.js","assets/RollbarWrapper-Dv278xoT.js","assets/RollbarWrapper-BJfxK62X.css","assets/PageTitle-C76QikAn.css","assets/PaymentFields-CP07TtDf.js","assets/AddressField-DQUtMX1b.js","assets/ISPTerminal-DKmBjWa1.js","assets/Storefront-CV56y2r2.js","assets/clsx-B2M_iVD8.js","assets/ActionPageBody-CtZKhyP8.js","assets/UpgradeContainer-IsLd0I-X.js","assets/PhoneInputControl-CUOpwV8X.js","assets/useGetPaymentMethods-DW9jukbT.js","assets/FormPhoneInputControl-DzqgCgvV.js","assets/useGetPublicSubmission--bVz8j0w.js","assets/Storefront-BzsNK9c0.css"])))=>i.map(i=>d[i]);.import{_ as i,a,L as o}from"./index-CvHUEvin.js";import{i as n,r as t,Q as c,R as l,j as e,a as d,q as h,b as x,C as m,B as p,c as u,d as j}from"./vendor-D-2c5weT.js";import{R as v,A as R}from"
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (895)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):896
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.150554235887045
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:xtpit/3w1Nq/G1kwDxJhhRWhWG2PhlLuHbRLto/SXovnwN:fpit/MDDx3hwAP5SbRJ1XcnwN
                                                                                                                                                                                                                                                                                                                  MD5:160074BE0C39E720C71474798936A8F1
                                                                                                                                                                                                                                                                                                                  SHA1:BF0FD1ED13E0832932E6D546561B557250FEEC6A
                                                                                                                                                                                                                                                                                                                  SHA-256:C99AB4DCC41A79B47380667F413A41D8ECF71F32D6E13DC7414D10AB6EA97096
                                                                                                                                                                                                                                                                                                                  SHA-512:248E5C674937D375B0F3206FBEBE5CCDD71608EA5B281559CE6985207AD2D1A9E4FEEFD078936282F1E381C5C67CD992AD863581B5D41335209C49322A4FC886
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{j as n,cQ as u}from"./vendor-D-2c5weT.js";const a=({generalConfiguration:t})=>{if(!(t!=null&&t.xPixel))return null;const s=t.xPixel;return n.jsx(u,{children:n.jsx("script",{children:'!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);},s.version="1.1",s.queue=[],u=t.createElement(n),u.async=!0,u.src="https://static.ads-twitter.com/uwt.js",a=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,"script");twq("config","'.concat(s,'");')})})};function c(t){var s,r,e="";if(typeof t=="string"||typeof t=="number")e+=t;else if(typeof t=="object")if(Array.isArray(t))for(s=0;s<t.length;s++)t[s]&&(r=c(t[s]))&&(e&&(e+=" "),e+=r);else for(s in t)t[s]&&(e&&(e+=" "),e+=s);return e}function o(){for(var t,s,r=0,e="";r<arguments.length;)(t=arguments[r++])&&(s=c(t))&&(e&&(e+=" "),e+=s);return e}export{a as A,o as c};.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (895)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):896
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.150554235887045
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:xtpit/3w1Nq/G1kwDxJhhRWhWG2PhlLuHbRLto/SXovnwN:fpit/MDDx3hwAP5SbRJ1XcnwN
                                                                                                                                                                                                                                                                                                                  MD5:160074BE0C39E720C71474798936A8F1
                                                                                                                                                                                                                                                                                                                  SHA1:BF0FD1ED13E0832932E6D546561B557250FEEC6A
                                                                                                                                                                                                                                                                                                                  SHA-256:C99AB4DCC41A79B47380667F413A41D8ECF71F32D6E13DC7414D10AB6EA97096
                                                                                                                                                                                                                                                                                                                  SHA-512:248E5C674937D375B0F3206FBEBE5CCDD71608EA5B281559CE6985207AD2D1A9E4FEEFD078936282F1E381C5C67CD992AD863581B5D41335209C49322A4FC886
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/clsx-B2M_iVD8.js
                                                                                                                                                                                                                                                                                                                  Preview:import{j as n,cQ as u}from"./vendor-D-2c5weT.js";const a=({generalConfiguration:t})=>{if(!(t!=null&&t.xPixel))return null;const s=t.xPixel;return n.jsx(u,{children:n.jsx("script",{children:'!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);},s.version="1.1",s.queue=[],u=t.createElement(n),u.async=!0,u.src="https://static.ads-twitter.com/uwt.js",a=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,"script");twq("config","'.concat(s,'");')})})};function c(t){var s,r,e="";if(typeof t=="string"||typeof t=="number")e+=t;else if(typeof t=="object")if(Array.isArray(t))for(s=0;s<t.length;s++)t[s]&&(r=c(t[s]))&&(e&&(e+=" "),e+=r);else for(s in t)t[s]&&(e&&(e+=" "),e+=s);return e}function o(){for(var t,s,r=0,e="";r<arguments.length;)(t=arguments[r++])&&(s=c(t))&&(e&&(e+=" "),e+=s);return e}export{a as A,o as c};.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (2254)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):3256
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.525264322550719
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:jf81MvtEBd3UdKY6f8H7fgtPN4w7at7lN4w7Y:j9JKY6fQ7fgtPN4sa5lN4sY
                                                                                                                                                                                                                                                                                                                  MD5:6B0D8C726C674AB00B8844CBBA3F4683
                                                                                                                                                                                                                                                                                                                  SHA1:E3EC8486D98DAA9201A0B83C2D57E77C276AD5EC
                                                                                                                                                                                                                                                                                                                  SHA-256:24B7050E31DF1FB36A74E45E52F86C4FD36060EC99E5B53A198F4C595E2AA50B
                                                                                                                                                                                                                                                                                                                  SHA-512:194D1883D61D37D951086BAE3C1DF685E42E632ADE5612C875E344C9E0A9A42EB5ED88D031DB4E97718C9631BA3EBE343CAC8E7E9C4C74F8C1A67D36ABEF1D1D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/PublicActionPage-DXM2PigF.js
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageView-CWjKF3hA.js","assets/vendor-D-2c5weT.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.js","assets/RollbarWrapper-BJfxK62X.css","assets/PageTitle-C76QikAn.css","assets/UpgradeContainer-IsLd0I-X.js","assets/PhoneInputControl-CUOpwV8X.js","assets/AddressField-DQUtMX1b.js","assets/useGetPaymentMethods-DW9jukbT.js","assets/FormPhoneInputControl-DzqgCgvV.js","assets/useGetPublicSubmission--bVz8j0w.js","assets/ActionPageBody-CtZKhyP8.js","assets/clsx-B2M_iVD8.js","assets/ActionPageSEO-BPCsOMWB.js","assets/ActionPageView-BCwnu07n.css","assets/PublicActionPageConfirmation-DyQ7wNhu.js","assets/useActionPageStore-Bf_oVR8G.js","assets/PublicActionPageConfirmation-CNwIRt1c.css","assets/ActionPageView-BJA2tgDI.js","assets/ActionPageLayout-BBb-mPVT.js","assets/ActionPageView-CH_SJg1B.css","assets/FeaturedVideoWrapper-DUuSYVbK.js"])))=>i.map(i=>d[i]);
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (1771)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1772
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.511465556835618
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:ipA3GlH4zIsvKKkgFP76ps6HPH6pJL6HY6dLvmOsZRWX+f8p809Dhv4T8uH287:t3GOzdKFgY1HSvuHYmmOc820TvSXHN
                                                                                                                                                                                                                                                                                                                  MD5:2968A70741E467BF8E6EA6B2DE7879AE
                                                                                                                                                                                                                                                                                                                  SHA1:C0746595E85A6DEA600C3E431D30BF3217F8B858
                                                                                                                                                                                                                                                                                                                  SHA-256:1D42EC20CC2E0BD734A52FDD5CB2CE6B07C72F84F24CFB2C8294082CF11EFBB2
                                                                                                                                                                                                                                                                                                                  SHA-512:A3AA034299033FFB01AE69C61187E3C6AE2878732B2BD057AB0662F2CF6187BE85C7F119E562C092DE396DFC5573ACA933687EB52A189565C201EA34F760B764
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/ActionPageContainerChakra-F2X7lKEh.js
                                                                                                                                                                                                                                                                                                                  Preview:import{r as m,a0 as h,j as o,a1 as L}from"./vendor-D-2c5weT.js";import{g as j}from"./UpgradeContainer-IsLd0I-X.js";import"./PageTitle-BvINv2C7.js";import"./index-CvHUEvin.js";import"./RollbarWrapper-Dv278xoT.js";import"./PhoneInputControl-CUOpwV8X.js";import"./AddressField-DQUtMX1b.js";import"./useGetPaymentMethods-DW9jukbT.js";import"./FormPhoneInputControl-DzqgCgvV.js";import"./useGetPublicSubmission--bVz8j0w.js";const B=({actionPage:r,children:A,displayMargin:x,shouldStyleContainer:d,...M})=>{const[s,u]=m.useMemo(()=>x?[(r==null?void 0:r.formLayout)==="story"?"50%":(r==null?void 0:r.formAlignment)==="left"?"32px":(r==null?void 0:r.formAlignment)==="right"?"calc(100% - 512px)":"50%",(r==null?void 0:r.formLayout)==="story"?"translateX(-50%)":(r==null?void 0:r.formAlignment)==="left"?void 0:(r==null?void 0:r.formAlignment)==="right"?"translateX(-32px)":"translateX(-50%)"]:["50%","translateX(-50%)"],[x,r==null?void 0:r.formLayout,r==null?void 0:r.formAlignment]),[p]=m.useMemo(()=>r?j(r)
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4538)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):4539
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.916093338393867
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:vkRLsji7SYIY68X1bZc2lImJyuk/+KwFtuQJd:GL0iGqZltyuk/7wLJd
                                                                                                                                                                                                                                                                                                                  MD5:034D3D149727917488EAD28D46CC09EB
                                                                                                                                                                                                                                                                                                                  SHA1:E12583D5012E09E63464BA77FF5F985F04EDD75C
                                                                                                                                                                                                                                                                                                                  SHA-256:B83A8CD97DF87E0CE3C5604A0F01C6BF0CCCB9DD5D009793F9E5E0A972B4A56B
                                                                                                                                                                                                                                                                                                                  SHA-512:765B5E541DE4497018559270FB5932E27AE92DC5418356EFAFB983E6F15A200A34A51CAB396FA8E4D339CB6566B16F7A70586C85119975D6BE7A0A65FA20C5A4
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:const e="Required",a="Show",t="Allow",o="Amount",n="Label",s={label:"Name",first:"First name",last:"Last name",middle:"Middle name",title:"Title",suffix:"Suffix",organization:"Organization",organizationName:"Organization Name",organizationType:"Type of Organization",businessType:"Type of Business",titles:["Mr.","Mrs.","Ms.","Miss","Dr.","Hon.","Rep.","Sen.","Gov.","Bro.","Fr.","Rev.","Pastor","Prof.","Rabbi","Rabbi & Mrs.","Mr. & Mrs.","Dr. & Mrs.","Mr. & Dr.","Rabbi & Dr.","Prof. & Mrs.","Mr. & Prof.","Rev. & Mrs.","Pastor & Mrs.","Prof. & Dr."],firstAndLastName:"First and Last Name",middleName:"Middle Name",nickname:"Nickname",individual:"Individual",makeDonationAs:"Make donation or payment as",business:"Business",businesses:"Businesses",businessName:"Business Name",pac:"PAC",pacName:"PAC Name",politicalActionCommittees:"Political Action Committees"},i={label:"Name (and Organizations)"},l={label:"Contact",email:"Email",phone:"Phone",phoneOptionalWhenEmailPresent:"If donor/supporter a
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):2078
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.2897543888703895
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:Y+5pOpELm3OpELm0yEOpELmEcnhjOpELm4HOpELmEItOpELmkYhOpELmEJ3EOpE9:Y+eOE2kouC8uzEQw6kDUOoGtEJRghy+
                                                                                                                                                                                                                                                                                                                  MD5:0BDBC02BF68C9ADDC2D00F4A906C653E
                                                                                                                                                                                                                                                                                                                  SHA1:1ECB28B2E72B6DFBDF5BDC944377BC6F18887254
                                                                                                                                                                                                                                                                                                                  SHA-256:493CD58F9436FF35A17930905E4FA7D6A98AF55A212C2CAD7437679D34C4F9F6
                                                                                                                                                                                                                                                                                                                  SHA-512:7FF23F56E8B98C3356D6E69722C07338D90B40898294B9B85CEA9046B0BA4D69AA6706798AFD6A36552862DD7AF5C9E8B0A9E819CFE2B3DB6B7E30411336028B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:{"toggles":[{"name":"integration.virtuous","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"integration.aegis","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"navigation.finance.entries","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPagesBuilder.customizeTheme","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"integration.sidenav","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPages.tagging","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"navigation.settings.teams","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPages2.publicRender.enableBankDraft","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"navigation.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):1335
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.128019628751109
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:Ya5M9W5o38u1W543nXW523pW5c3JcW5B3WuASLWkByOkpgHAakpD5HAlt:YDkSLWkejKt
                                                                                                                                                                                                                                                                                                                  MD5:BCC174F33FCE80566A8CDA7AE21C75E7
                                                                                                                                                                                                                                                                                                                  SHA1:0CA368E24A27005FEDD9CF906B941238F13664F0
                                                                                                                                                                                                                                                                                                                  SHA-256:84153DBA2B832478C3421EEEDDBB4C02A51A3A82FB4B57052DBB67BD4BFB4B37
                                                                                                                                                                                                                                                                                                                  SHA-512:E4140296AA651439B4C9F18FCF65B24A5344B0F7C87B9459B62AA465860E9784FB48B0F7AA10C5F19D6F9F5A563E6F95B9C9D106F36CCF2881E0FFA7569A8DF8
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:{"id":"2cc587e0-a623-4a20-a40b-73407177eed5","createdAt":"2024-04-18T14:29:37Z","file":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/70fe2d04-788c-4671-89a5-ab797ca75907.png","size":237091,"blurhash":"LD97eO?uk9M|S$juo0fk4TIUWXs:","large":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/large_70fe2d04-788c-4671-89a5-ab797ca75907.png","size":39667},"medium":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/medium_70fe2d04-788c-4671-89a5-ab797ca75907.png","size":14420},"small":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/small_70fe2d04-788c-4671-89a5-ab797ca75907.png","size":5774},"thumb":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/thumb_70fe2d04-788c-4671-89a5-ab797ca75907.png","size":27308}},"height":"346","originalFilename":null,"translationsAttributes":[{"id":"fa9ebc88-4b
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):5194
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.958710734399788
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:0rd78pdHR/l+HhllHDnH72rUXp9LZ929aMqn8rnYZYhVONpE51o44V8LfUlJYAhl:Md78pF+Hhlljb2rUXpf9wsnQnPhAE5HC
                                                                                                                                                                                                                                                                                                                  MD5:8907DB8A2C3BD834231644F2CFD49DE0
                                                                                                                                                                                                                                                                                                                  SHA1:FF03A9195655F8DD2A2598A265F6E333A36C2680
                                                                                                                                                                                                                                                                                                                  SHA-256:FCCB43684D48968E375F918C60E89C9378DA2A508C6845A9FE127B38CF55862F
                                                                                                                                                                                                                                                                                                                  SHA-512:6B6A3FD4B08CD109C73A1C1CA322D3B6CE66014BAE9E41B25B946020BE30B90AE75163B7E2CE427CC84872C3A2B495AA1BC1D48EB9284C9BD4FA2DF158D5E656
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://static.hotjar.com/c/hotjar-3850249.js?sv=6
                                                                                                                                                                                                                                                                                                                  Preview:..!..........mV...eT[.i.......I.T.......~.%Ff$9.m..U.K..k......a.6._.O~. U....t...>?.}M..]m}J.2.R..........UEZ.q..........o+.q..k.s-..:.6hH.O...x....@,fI.w!"......c..R;.&9T9.A.]T......Y....O.$....j.d..k..#x)R.U......o.wt.s:tNW.j...C...E/....(.........NTY.5.>U..$[{..'....#......U....A...*l.7.%.Ti+..F(..er<.rR..f......1...x...?erl.`+.$.g.c%..H...X.I)...|..@hXR.wD4.:z.F.<.V..%......J.'.....s..Vgm.....V.y..A..Y.=...-9...3..{...Sw.|1-.]}=.GL.7&:...{..7Q...S.3.';H.....29....Bu...G.(d...r....G.4.....xH1..KE.)@RS...X....q l.#.......(g%..<.$A.<.9..e...O"....d'.S.f.A4.&.W.M.z..h../.g`....L.....p....!^....e?-..u...^.C.^..0..*..qQ.a..h.....0V.1.&...+j.y]...R;...:.dR.&.2.R.....&@I.:/E....U..N..*.....:\{..WvZ=N.G.........ti#G3.Y7....2........./":.@[..t....5..me4..|T\..3.y.-..n'....6IK.......>...{....6..C...9..e..L.F.W.5...E0T.w<1..l.P?..s..E=.....HO...=.xmN(...{>..^.>h.?p;....t.D=)-..Y.....A.a....M\....'~o....g....b7.....dp...R...y..'...^.:.w.*..Fj..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):197878
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.527072659185082
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:cFitgcnsmIjY+D0hzmYasxzuZ1IwPcRCrvPlka0Mf3/z7m/VM1:cYnsmQPZ1HcRCrKa0Mf3/zX
                                                                                                                                                                                                                                                                                                                  MD5:468CC821D89C29A10AD63CD654E228A1
                                                                                                                                                                                                                                                                                                                  SHA1:A687158A83EEF88B6E6848561BABD4371DFBCC6D
                                                                                                                                                                                                                                                                                                                  SHA-256:234910317AF2D0E2F6C3E10A0373BC38F9E873041F48FD7862646AC5B8A3BE46
                                                                                                                                                                                                                                                                                                                  SHA-512:BDFD244B7C900CA6EA4EEB40412F29CFD195099D81768A4AB6FA39AA8CE3B9783354B621EDD8A095079C98EE49E6D89C02840C6547688BD1A6FE43AAFC3A7E21
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-57RXSC4T
                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"2"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65188)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):178072
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.59339830455
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:4pWS1x4nvl+dAfUhYaAWQ8R9FAZpsbvt+:4pWMKMAfUhYaADs9FAZpEt+
                                                                                                                                                                                                                                                                                                                  MD5:0968E99AA8BA0C070CFD099CC98D66F1
                                                                                                                                                                                                                                                                                                                  SHA1:5C76A079C6F16369CE16D52A9F2F40F958DA33EB
                                                                                                                                                                                                                                                                                                                  SHA-256:4A17562C8C635A450CF881F3B7244A25235417B5BC2EC77EB827A504065EF195
                                                                                                                                                                                                                                                                                                                  SHA-512:AE9829EF7BC92D9ED0C08A798C2FD3C0CD3AAB70FA0C7458C9718AC3BE93E1980A2DA4A129C912D23DB8F1A4EB3964613B2DD6D9743A8BBBA0C6FB9660101084
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageContentBlocksChakra-9A5MPnoZ.js","assets/vendor-D-2c5weT.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.js","assets/RollbarWrapper-BJfxK62X.css","assets/PageTitle-C76QikAn.css"])))=>i.map(i=>d[i]);.import{r as p,ah as Gs,$ as W,U as Bn,ai as $o,bi as $n,aj as qn,O as qo,E as Ws,j as n,a1 as v,cu as Un,aF as dn,bg as _e,b5 as Hn,a2 as zn,aM as Xs,c3 as Ys,aa as G,bC as kt,X as _t,W as Uo,Y as Ye,ad as Ho,aL as zo,_ as Vn,bA as Ks,bT as Is,aH as Vo,V as Zo,ab as Go,aJ as Wo,c as Xo,a0 as Yo}from"./vendor-D-2c5weT.js";import{d as At,b as ce,c as Qs,i as ke,h as Kt,t as it,e as Ko,ae as Js,af as Qo,s as Jo,g as Po,ag as er,n as tr,j as nr,ah as sr,ai as or,aj as rr,C as Qt,T as Zn,ak as ir,al as It,v as ue,am as ar,an as lr,ao as ur,ap as cr,aq as dr,ar as Ts,as as pn,at as Gn,au as Jt,Z as hn,M as z,L as le,av as Tt,a as pr,aw as hr,ax as mr
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.78924708267751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlJkVe:/6kVe
                                                                                                                                                                                                                                                                                                                  MD5:C8817D472077EBFC04593C1FA019D32D
                                                                                                                                                                                                                                                                                                                  SHA1:E1E86F41C86C7B9CD2E8B76C6A925A1A3E7E3247
                                                                                                                                                                                                                                                                                                                  SHA-256:DC111A70984A9EDA00752B06277113029EF288F1125C31EFF2477413E15E8AA4
                                                                                                                                                                                                                                                                                                                  SHA-512:550DDC03B203E4AB07EFE99449796CB30A30953EA85E9CB93732AB67AE3ABC27B8CE62DA27563AD8962FCDBCC549A28060338D00057C9088550BB26DB4F4D150
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@.......;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (7960)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):7961
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.284147195413111
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:i5BiAgU71t453d83Q1jwwZGy072gjlYDmtTpk46FtlXKqsU8Perv7yfNRoAZOG:uBzpsZd83Q1j7ZGL72uYwTeznKqX6GG
                                                                                                                                                                                                                                                                                                                  MD5:3E34244564EAA4D09BB89AD22FFD9A80
                                                                                                                                                                                                                                                                                                                  SHA1:B0BC133B7CB34C5710C69F7F79418DAC185FA826
                                                                                                                                                                                                                                                                                                                  SHA-256:D710EEB5D115413786595084A5BE7D236126531AADA0D59A53A2A4D67E00F355
                                                                                                                                                                                                                                                                                                                  SHA-512:EE21797834477204A2A6DD9AD3C0661A3826B35F3B9B257ABB7A2BD9585F9BF8929051BF2DD590A924E009FA289B887AE539A85EB22F691004DB55A4BB0FA7E7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{W as Fe,$ as te,U as Se,r as C,j as s,a1 as q,bA as Ae,cQ as Ee,c as je}from"./vendor-D-2c5weT.js";import{a as me,b as qe,c as ke,d as b,e as we,i as Te,f as Ne,p as Me,s as Oe,g as Ve,h as ve,j as Ie,n as Le,A as _e}from"./PageTitle-BvINv2C7.js";import{m as De,g as ze,r as Re,a as Qe}from"./RollbarWrapper-Dv278xoT.js";import{g as Ge,L as We}from"./index-CvHUEvin.js";import{E as Be,N as Ke,A as $e,a as Ue,b as Ye,P as Ze,C as Je}from"./PaymentFields-CP07TtDf.js";import{u as Xe,a as He}from"./AddressField-DQUtMX1b.js";const ge=({accountId:e})=>{const u=De({account_id:e}),i=Fe(ze({accountId:e,resourceKey:Re.isp.actionPage}),()=>new Qe({namespace:"public"}).get("/action_pages/isp?".concat(u.toString())),{enabled:!!e,retry:!1});return{actionPage:i.data,error:i.error,isError:i.isLoading,isFetched:i.isFetched,isLoading:i.isLoading}},Pe=({actionPage:e})=>{var I,L,_,D,z,R,Q,G,W,B,K,$,U,Y,Z,J,X,H;const{t:u}=te("common"),i=me(),d=i.get("account_uid"),x=qe("actionPages.authCapture",!1,d),k
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1338
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.162705183677093
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:YZ1i5V4wgE2VSLwgDXVtWwgDjVAwgjcVlLwgOZLWkP2iEgNibD/uiED5Ni8Ni/mY:YZwP4w6IwMloweAwpxwnZLWkroXrZb/v
                                                                                                                                                                                                                                                                                                                  MD5:5CDFF4840C36EEDA46A38427C7CAC741
                                                                                                                                                                                                                                                                                                                  SHA1:D768AE53A008CD3B63DE60CC0C786A50B7221801
                                                                                                                                                                                                                                                                                                                  SHA-256:CBEF2C5F3533951822BA5999288990183EBDB38F5018795DBEBE056AEEB42E2D
                                                                                                                                                                                                                                                                                                                  SHA-512:6E9FC6B434308DEF0A5F3E2C1E3332664880A3E0225A90A8E930F53AC866699194EDB7828B54455413092105F487B2009D0690154980BBA208E000721DAB017D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://anedot.com/public/v3/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793?
                                                                                                                                                                                                                                                                                                                  Preview:{"id":"537b5e0d-6be7-47e6-b56a-88fee265c793","createdAt":"2024-12-19T18:42:04Z","file":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg","size":132502,"blurhash":"LXM7ou-;_3D%xu8_WBxu~qf+t7s:","large":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/large_5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg","size":21335},"medium":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/medium_5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg","size":7557},"small":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/small_5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg","size":2684},"thumb":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/thumb_5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg","size":14880}},"height":"945","originalFilename":null,"translationsAttributes":[{"id":"a5f7d27
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 12752, version 1.0
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):12752
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9795018686511145
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:lm4XfHy/TTtgKY+EdkWI49M9tgrCnhh5XRDB3isAWRvM91Xmfq1QBdn/YhwC35d5:84Xf8tgKJWjEgrCnBXjiNfVmfq1Eo/pz
                                                                                                                                                                                                                                                                                                                  MD5:9CC312A521D265D9C48E3EC9CABE0E85
                                                                                                                                                                                                                                                                                                                  SHA1:E32B5B10AE5A1DD7FDB58759692824C6C849264A
                                                                                                                                                                                                                                                                                                                  SHA-256:146664F5F7C0F4787A0EAF09EED07FDCC38EAA53A45C92D548D32AAFD3A8FE39
                                                                                                                                                                                                                                                                                                                  SHA-512:F37C0D900A4A6047DD15C9D9E188802DEAD3D62C0EF2AF31A231CD631FFB431E4523DEBE856993A36D48B6DF03F66F20D45E9B0A1848FBFC2688600790F500A9
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/outfit-latin-400-normal-N3wp9mSd.woff2
                                                                                                                                                                                                                                                                                                                  Preview:wOF2......1.......w...1q.........................x.....P.`?STAT...V.....4.I..j..6.$..P. ..*. ....e5.9..r.`..?...T..(J'g..........un.....4.R.V..OZ..4Na......2}D.hiu.Tm.[...'...Y...&.I.T....t.{}..D.R..)...-*Q..R...V......1.....a.O...k..q>j......;....@D..*..J(3Re..j..u..u..$.@.K.H.$.f..77cCH......C......5]....Ju.v.'...m.Zos.3W...:...h...`......|........*...-.!..g..R|k...w......t:y..6.%..t.X.....;......u.|.6.N..#.!...K..9..|.n..#...E...{...J.+...%..lIM.pux.t..=2Xh."..Z..@= ....'.\..R..3..9+..M.C.......^..C...O.....zVv.,....YA;..'.&@p.7OoF.f<.#ii4........6'..L.k..wC....va..y...."(..M......).....>../?.jI.T.^(8e@...|;.O....P....8..........!6...y!....Z.o.Z1.}...).."...Dd..#......r.YX...8..W._..2.z<....H....^.....'.N.D8)2.,F.S..GB.GC.G..c...q.)..S..ND.N.N8=..............m.;.2..;.....I.. .../#9@k.......a....i.a...... ..}..'e3.?^{8?.....O.=q4.N..1U}{ZR..E....<.5Gk.BJE...e..|..M..........Ov.Y...-..3...E....\N..[...q.....".E..G(.R..S.........Y..Ai......i^Z+m9
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1883)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):3292
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.075236851817461
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:zemMlmM4mM8mMkdmMtmMEmMzevgzZhCZydHRH/MuB1piHhiH9H/i:dM8MrM3M3MUMPMCvPZCxfMuB1piBidfi
                                                                                                                                                                                                                                                                                                                  MD5:8E2E731513B96E5CC9C54D36FD1C2F24
                                                                                                                                                                                                                                                                                                                  SHA1:FA4772EE7C81820F7D52176B25C89604D0D78B0F
                                                                                                                                                                                                                                                                                                                  SHA-256:9FC743A23987A9C16382A59F8EF700A7E73F064ED17CD2F59C7E47DD6271B9BC
                                                                                                                                                                                                                                                                                                                  SHA-512:86B96CC764011DCC91B889BAE14819DE7FB42553978765F153050F4BDA4F195EAD702F1CC2531FDED856C924B79FCFC1EBE42D655CD9B589D0ED396DBD9219BA
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><meta charset="UTF-8"><link rel="icon" type="image/svg+xml" href="/uiv2/favicon.png"><meta name="viewport" content="width=device-width,initial-scale=1">.<title>Support - The National Center for Police Defense, Inc.</title>.<meta property="og:title" content="National Center for Police Defense">.<meta property="og:description" content="Join me in supporting National Center for Police Defense">.<meta property="og:url" content="https://secure.anedot.com/ncpd/db-t2d-cr-275x">.<meta property="og:image" content="">.<meta property="og:type" content="website">.<meta name="description" content="Join me in supporting The National Center for Police Defense, Inc.">.<meta name="referrer-to-form" content="">.<meta name="twitter:title" content="National Center for Police Defense">.<meta name="twitter:description" content="Join me in supporting National Center for Police Defense">.<meta name="twitter:site" content="@anedot">.<meta name="twitter:image" content="" >.<
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (418)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):419
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.211195456319752
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6:hrS4oQ1pxQJ5QMoQoamMoQNMoQ+UCBsQJCafpRwK8kAvJ3gr1ErHKLICK5AiRwKb:h93zQcMwoGCR/CRgr14HQQR/6DYx3E8z
                                                                                                                                                                                                                                                                                                                  MD5:A2A99354652BB38932EC864F593673C7
                                                                                                                                                                                                                                                                                                                  SHA1:8FE230EE567DDE3748DE07E2CC8B15C1D98815B5
                                                                                                                                                                                                                                                                                                                  SHA-256:98126DDB36C3507242B6F08CB7CE7CBECF49597D91819BA246E6A72A7D8A2DE6
                                                                                                                                                                                                                                                                                                                  SHA-512:AF6F03535705FC80476CC6F4276E2B127EE39E5D835A9796F328F147E5D343F350F38124CDFB6F6407A36A47D7D11ED2AD99070B5E966A205DFDC9B54C84C3F1
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/FormPhoneInputControl-DzqgCgvV.js
                                                                                                                                                                                                                                                                                                                  Preview:import{j as i}from"./vendor-D-2c5weT.js";import{bm as a}from"./PageTitle-BvINv2C7.js";import"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";import{P as l}from"./PhoneInputControl-CUOpwV8X.js";const x=r=>{const{formControlProps:n,name:t,...m}=r,{error:s,field:o,invalid:e}=a({name:t||"phone"});return i.jsx(l,{...m,...o,formControlProps:{error:s,...n},isInvalid:e,onChange:p=>o.onChange(p)})};export{x as F};.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 990x945, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):127313
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.969004472556682
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:m1nuNQgapHocMrxJMhGpoDW3IbgwQLWdurY61ro/:m1nuNQXIjrYQpoCZR+
                                                                                                                                                                                                                                                                                                                  MD5:AE1E7AC9D8A5FE3FC5BEF2902D6FC51F
                                                                                                                                                                                                                                                                                                                  SHA1:301A28E5362B6719A7B98D1378DC3847F72626AB
                                                                                                                                                                                                                                                                                                                  SHA-256:11E211D4A62A639B0A4AE1DD3980AB4E469439295CAB2BB65CBF59BB2367D82E
                                                                                                                                                                                                                                                                                                                  SHA-512:4E7AD32672AFC9FCC7ABAD2F129F1CE79885C9CD64B5169B86F6C3DD6149ADB2472C2C94C1443B413B408403B7FF46CE39CA6BE7D75DB31C877CBE18A86ED435
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF...................................................................... ".."...........................................................................................7.......................................................................................................................................................................*..}r.}w...zx.....W...}...\.}........X>...H.j~c{.....k.^..t......z...k...7.~~...../.|........{....^.#.q..~N....\...5].7..^..p.......+.......b....|.*...................|z.>]b.}.....~.._.s.L.>..z......O.......X..k>g.s...C......J....-..^Y.....n...v.......?...a...........q...?G..w..t...<.5My..0....x.L.w~`...'.Z.........................u....=.:.`.e..x...t..yVnk..^./..}b.}.....>L}.(...u..~c.....0<....g..N..W.......\.w.......;....,{G..._....;....,zs.O....8.\o.\.x/..lS...x.t..ss....e.{....../O?7w.=..../g.v.Y.........................._G.V...e..x...t.7X....?.....u.....z.:..1.<.d..j.....o......y/..}(..=...t.8y..1........;.+.G..|b.^@.z.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (5751)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):5752
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.305065256291608
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:rAR3Zd0b14sMKQMaFgjdUO9kTuVwn/IVrOyc4QlRS2NXx+o:rAt0w75A6wVrElT
                                                                                                                                                                                                                                                                                                                  MD5:2A5E01E7E01A0EC800DC68880D4F9B59
                                                                                                                                                                                                                                                                                                                  SHA1:92CC37EB9704E5CCE67EAEFC241C97C840C8C1A1
                                                                                                                                                                                                                                                                                                                  SHA-256:C36AF6E1FD883E276268BCE26C56149C2B73855F42AC7B36EE79D9EE3491873E
                                                                                                                                                                                                                                                                                                                  SHA-512:FB6FADB2BB7315E4A693514F1B1E24CAE0ADD0516C1597B9D8FB27C5548CB12238E8837867B026ED9703C6FD76F484D958B073905555F53208CFDAA568EC0EA6
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:import{r as t,j as e,bg as z,c as ne,a0 as re,a1 as s}from"./vendor-D-2c5weT.js";import{v as f,a7 as oe,a8 as se,a9 as le}from"./PageTitle-BvINv2C7.js";import{L as ae}from"./index-CvHUEvin.js";import{a as ce,b as q,U as ue,P as de,c as me,d as pe,e as fe,f as xe,h as he}from"./UpgradeContainer-IsLd0I-X.js";import{a as ge,b as je,S as ye,P as Ce}from"./ActionPageBody-CtZKhyP8.js";import"./RollbarWrapper-Dv278xoT.js";import"./PhoneInputControl-CUOpwV8X.js";import"./AddressField-DQUtMX1b.js";import"./useGetPaymentMethods-DW9jukbT.js";import"./FormPhoneInputControl-DzqgCgvV.js";import"./useGetPublicSubmission--bVz8j0w.js";import"./clsx-B2M_iVD8.js";const we=({actionPage:i,actionPageFormBlockCaption:x,afterSubmit:h,children:g,contentBlockFilter:u,donationCaption:j,enablePreConversionUpsell:y=!0,formMaxWidth:l,isCustomDomain:C,isEmbedded:a=!1,setIsInUpgradeChain:d,setShouldStyleParentContainer:w,showAmountSelector:A=!0,showContentBlocks:S=!0,showFrequencyOnStackedSubmissionButton:v=!0,showHe
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):245024
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.453966395352875
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3rCX:6FLeYcgWJzm8NNfFcrHurPK7d3+X
                                                                                                                                                                                                                                                                                                                  MD5:5563D606258ADD6271C4C9363A3D2338
                                                                                                                                                                                                                                                                                                                  SHA1:34A5758C710352EF337C50745856DCEB617EFDB6
                                                                                                                                                                                                                                                                                                                  SHA-256:24751CBAE618F6FBEB532498FD1CEEDA5350F30085086CD5426961A2695E3D9F
                                                                                                                                                                                                                                                                                                                  SHA-512:BB9A139785606B10B16A7E44E12AA906A3BA836BABF192B9660C8E343983C0DD3324821CBEFB481990C41696B7270B0D40F1E5A376F098E64B4CD908C78DF1BD
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):56408
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9961775192740445
                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:DgmVY2RNFugt5LD6N8xi6QTeYpT18KHTq:kmVvpuQ0B6QTph+Kzq
                                                                                                                                                                                                                                                                                                                  MD5:B4A1A7933E55E780894C3F39B1ACA0B4
                                                                                                                                                                                                                                                                                                                  SHA1:EE8B6C994AF1D9BBFC6849C18F3C901E2D82487D
                                                                                                                                                                                                                                                                                                                  SHA-256:ADBD46A6C4412F90662C95BAC3CD47201AB353C41CFA077A397904A4FB187F1A
                                                                                                                                                                                                                                                                                                                  SHA-512:15E07AF9B7C39F3A206CE9C263190E633F861C3FEC256AC2CBF249033851CED2A0B40900DCEF1E5D5927B6C7FEAC1E22C4103B10501C14A06D86752FBC46B5FA
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:S.{S.6....M.$...j.E.q....-Q.]......:"....... vu$2...i.z`......>D...........@.+.Q.w....?...#....+WX..h9....n.X.Q....F...=.?..5.Q...(.p.....FU.06..}....__..csj$+'O./.i../t....Lr..8....xo!..V0Y..$9GE......LK__..Q.'p}I..+......+8:`.......S.6.2lx|.I9mm.......1?.....~.E5...t....}|.. ...i...;.)K%..T%..q4,v.......lV.......R;m."....!.....O.\m.t....T..=A.!...p.......U.V./..S..&........(r..m-CQ......pQE.......&..f..g.....6-.uX.l..W...\.....V....`..k.o.}.f...k.....Z...:..b2T.BJ.7E......3k...,.1.E...q+5....SC.....J.F...i_.Z.....M.Z... .*.u.W......X.@.j.1.-..k.M|[..(..Z.@v...IP.)IY......`.".L8..-.u(....Me..6..c....Y5FfLN..,6............x8u`$FF..;.c.c9.tc....P'aG2.T....@.Vy..h...l.....C.Q.Jc...Z]I..q|....Bh../C...t...kl..[.....}.....!.~I......Okz.m.^..5....0...{v.V..^...P5.#.P0.z...v..x....._s,..d.%...|A....#=.b.q..(...Ot..8L._..7.Z.2..}*......w#.8...K.8..D..P...4.Z..@.//&..x.5.....m..L_6. S./.N.6.x3...Gw..^n:pL>.S..<Z.w.>..HU....O...._.".....A..#+(r
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.78924708267751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlJkVe:/6kVe
                                                                                                                                                                                                                                                                                                                  MD5:C8817D472077EBFC04593C1FA019D32D
                                                                                                                                                                                                                                                                                                                  SHA1:E1E86F41C86C7B9CD2E8B76C6A925A1A3E7E3247
                                                                                                                                                                                                                                                                                                                  SHA-256:DC111A70984A9EDA00752B06277113029EF288F1125C31EFF2477413E15E8AA4
                                                                                                                                                                                                                                                                                                                  SHA-512:550DDC03B203E4AB07EFE99449796CB30A30953EA85E9CB93732AB67AE3ABC27B8CE62DA27563AD8962FCDBCC549A28060338D00057C9088550BB26DB4F4D150
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@.......;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23814)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):23815
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.8852800850795886
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:E5G1eADfJ+bI9bNFZlNjb7qEFJfhMChX5ofaLffz5qzhGNWHMW:E5QtR5bNPjbwChpof2a
                                                                                                                                                                                                                                                                                                                  MD5:79D76DE585BBFD37F18A975A55354FB2
                                                                                                                                                                                                                                                                                                                  SHA1:5590AD5C1BE83110844E9242329440EE232CD89C
                                                                                                                                                                                                                                                                                                                  SHA-256:6D510128D9925F5F7D051C407F5CCE3813896232967F05CDB7AC1AFCF03B71C2
                                                                                                                                                                                                                                                                                                                  SHA-512:344949ABF79DA0079832BA664B085AD95849E38303139B0E6803B47ACE941CBFB26398FAC4815F0198D3F7ABBE9B186DA05F556C0932E07EB39B3B5766054879
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:const e={orgDonation:"Org Donation",transactionSource:{label:"Source",applepay:"Apple Pay",googlepay:"Google Pay",check:"Check",cash:"Cash",in_kind:"In-kind",bank_account:"Bank account",credit_card:"Credit card",paypal:"Paypal",offline_card:"Offline Card",bitcoin_open_node:"Bitcoin"},fundAllocationAction:{action:"Transaction",action_ach_return:"ACH Return",action_ach_return_fee:"ACH Return Fee",action_chargeback:"Chargeback",action_chargeback_fee:"Chargeback Fee",action_chargeback_reversal:"Chargeback Reversal",action_partial_refund:"Partial Refund",action_refund:"Refund",action_transaction:"Transaction",action_void:"Void",action_Withdrawal:"Transfer"}},t={grossAmount:"Gross amount",fees:"Fees",vendorFees:"Vendor Fees",netAmount:"Net Amount",status:"Status",date:"Date",payMethod:"Pay Method",id:"ID",cvv:"CVV Result",avs:"AVS Result",page:"Page",account:"Account",accountId:"Account ID",submittedBy:"Submitted by",occupation:"Occupation",employer:"Employer",employerAddress:"Employer Addre
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (870)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):871
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.700912191970668
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:VBnMyP/pmpZ33/mhPC5meNQ6ryQyDhU9EcnCU2MkHn:pHpAFw6zyNkfnCUDkn
                                                                                                                                                                                                                                                                                                                  MD5:59991E536BD63080FE023DDDCC60E527
                                                                                                                                                                                                                                                                                                                  SHA1:C6E13D77B32083BB9AFF453EC831FAD83A540A0C
                                                                                                                                                                                                                                                                                                                  SHA-256:4E90F4023043DB09B8C0BA5CA4E29242275C55CF92E0ECEBB5A9B4BEFFDE326A
                                                                                                                                                                                                                                                                                                                  SHA-512:45289EDDFAD9B8AB6C1A1A3F4B9DCAA2843E243C198013720ECBF294BEA1A1D421B95DE52A98382AF4FF31A46542DC4616BA6B47304AB91134427627636B839C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/formControls-8Val9ZSN.js
                                                                                                                                                                                                                                                                                                                  Preview:const t={city:"City",state:"State",province:"Province",zip:"Zip",postalCode:"Postal Code",line2:"Apt, Unit, etc.",country:"Country",streetAddress:"Street Address",enterALocation:"Enter a Location"},e={presetLabel:"Date range",startDateLabel:"Start date",endDateLabel:"End date",validation:{endDateMin:"End date can't be before start date",endDateRequired:"End date is required",endDateFormat:"End date must be in mm/dd/yyyy format",startDateRequired:"Start date is required",startDateFormat:"Start date must be in mm/dd/yyyy format"},presets:{last30:"Last 30 days",lastQuarter:"Last quarter",lastYear:"Last year",monthToDate:"Month-to-date",quarterToDate:"Quarter-to-date",yearToDate:"Year-to-date",custom:"Custom range",empty:"Select a date range"}},a={formAddressControl:t,formDateRangeControl:e};export{a as default,t as formAddressControl,e as formDateRangeControl};.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (43679)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43687
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.844097504915851
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:/egJDFnrenOivYvMvFxDn3lXzfHHfSBz0K1HxGbmSwxd6GOYiuV:/egJDFnrXr9Bzl1HxGbmSwxd6GOYiuV
                                                                                                                                                                                                                                                                                                                  MD5:C7ED6D6C49EB8A65B217E10F58FB5DD9
                                                                                                                                                                                                                                                                                                                  SHA1:F7F049B0EC8B028CB9BF02A012A43770B9B2F839
                                                                                                                                                                                                                                                                                                                  SHA-256:191F80B93EDAD34A7C5300C7E1CEB4804DE1AEB94A2B4474A282D5872A1370C8
                                                                                                                                                                                                                                                                                                                  SHA-512:65300DB3F7554858D6120AD06617C94DE175C5FAA1336BD3E0D9BA3030BBE6E24CFA00AA447F8CE26B2D75B4DF538C7E1D5B8CA7BAE1D10DED908B80DD1744A9
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/PageTitle-C76QikAn.css
                                                                                                                                                                                                                                                                                                                  Preview:@charset "UTF-8";.react-datepicker__month-read-view--down-arrow,.react-datepicker__month-year-read-view--down-arrow,.react-datepicker__navigation-icon:before,.react-datepicker__year-read-view--down-arrow{border-color:#ccc;border-style:solid;border-width:3px 3px 0 0;content:"";display:block;height:9px;position:absolute;top:6px;width:9px}.react-datepicker-popper[data-placement^=bottom] .react-datepicker__triangle,.react-datepicker-popper[data-placement^=top] .react-datepicker__triangle{margin-left:-4px;position:absolute;width:0}.react-datepicker-popper[data-placement^=bottom] .react-datepicker__triangle:after,.react-datepicker-popper[data-placement^=bottom] .react-datepicker__triangle:before,.react-datepicker-popper[data-placement^=top] .react-datepicker__triangle:after,.react-datepicker-popper[data-placement^=top] .react-datepicker__triangle:before{border:8px solid transparent;box-sizing:content-box;content:"";height:0;left:-8px;position:absolute;width:1px;z-index:-1}.react-datepicker-p
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):228199
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.544649064455267
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:+MFitgcnsmIjr+D0VemYasxzuZ1IwPcRCrhl+Phka0Mf3/M9fmCVM1:VYnsmQjZ1HcRCrjFa0Mf3/M9O
                                                                                                                                                                                                                                                                                                                  MD5:F0B467FB7CD3C35EF278849B1FBD01B8
                                                                                                                                                                                                                                                                                                                  SHA1:925E2CD02A95909091341AFC5B09C5D2B858A5C1
                                                                                                                                                                                                                                                                                                                  SHA-256:39B33B9C9D826C7260BBB8C94ED388919DEF5C7294F7180C09D4B1E37B61307A
                                                                                                                                                                                                                                                                                                                  SHA-512:FBD3A87D203A26047F88E07F4DB949F299996C660D52053BD959F52310EAC2BD019DFCF8C3C1EE45C93A61431316F58820339C774C86E8EC58CE2643488647CA
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-128255133-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-128255133-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-YT20ZWR8QS"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-128255133-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1"
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1489)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):2409
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.573138498966739
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:rcJcEcUTcUwW1plcW7wWBcxKZcGkceclBc1FcFSa9cqcyncmHco:rcJcEcUTcrWBcW8WBcCcGkceclBcFcFX
                                                                                                                                                                                                                                                                                                                  MD5:C3FE5BC975831921DF2AAE4ABD765122
                                                                                                                                                                                                                                                                                                                  SHA1:70C47FC52376DA1496E88847BA294DDF1620872A
                                                                                                                                                                                                                                                                                                                  SHA-256:2152461383F7C42C64ACA26955DCB629E7F8DDD395D6FEF2A5A6ABEB21A6C1F9
                                                                                                                                                                                                                                                                                                                  SHA-512:B1C42EC5623C570F5783048FDD8B77526B76ACD01A939205BA283F1F5B2FDE47983F6D4CA006ACB81428500915FD1C2593E68826CFBBEA53B99D0CB15503A529
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pxl.iqm.com/i/cookie/service/redirect?conversionTagId=86c7dff1-1c05-4233-8c08-293539e9a4f9
                                                                                                                                                                                                                                                                                                                  Preview:p = new Image();p.src='https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=178&external_user_id=44c76040-6622-4558-9ea9-4823d3676e85&cb=https://pxl.iqm.com/i/ck/indexch?cmid=';p = new Image();p.src='https://cs.media.net/cksync?cs=3&type=iqm&ovsid=44c76040-6622-4558-9ea9-4823d3676e85';p = new Image();p.src='https://sync.bfmio.com/sync?pid=191&uid=44c76040-6622-4558-9ea9-4823d3676e85';p = new Image();p.src='https://partners.tremorhub.com/sync?UIIQ=44c76040-6622-4558-9ea9-4823d3676e85';var script = document.createElement("script");.script.setAttribute("type", "text/javascript");.document.getElementsByTagName("head")[0].appendChild(script);.script.setAttribute("src", "https://wt.rqtrk.eu/d00044ac-a097-4f82-8dd0-d396cf336696-trk.js");.window.roq=window.roq||function(){(roq.q=roq.q||[]).push(arguments)};.roq('send', { src: 'www', type: 100, uid: '44c76040-6622-4558-9ea9-4823d3676e85', gdpr: 0, gdpr_pd: 0, sid: 0 });.document.getElementsByTagName("head")[0].appendChild(script);p = new Image();p.s
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 10640
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):4933
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.95297766501867
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Zr0rxkJAD7Z1U5Eykzg6azIyknNmPEyi7H6OyjRrhOZg7bnfqJmgAXhiu:ZSxkJy9i5EDtaEyknsPEpsR39XQu
                                                                                                                                                                                                                                                                                                                  MD5:77EFB0D18C319482C7F555A228F2B1A6
                                                                                                                                                                                                                                                                                                                  SHA1:7D5ED39DD160E18325587CAF97F152F751394F2D
                                                                                                                                                                                                                                                                                                                  SHA-256:43091C6FEBE6B1C68C3408E02C04AC755D6DCC03B1F52B9AE34B492FD4868BFB
                                                                                                                                                                                                                                                                                                                  SHA-512:68EE6E7FDE719366957E2CB0D1F89654F392CE942B9950F7AA0644E2F9E3213C38729CEE3BE31EA9B4252F1638797B36D55A75D849A8A25D6664FA6B6FE39C30
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:...........Z.w...+2g..a....L....n.d....*=..,...@N.....y.. ..g...........3:[.J.L.Y.=...........])FeU.I......Z..."".s]..W..<e.......K.=k>......c=H..s&4'..`9...z...f.J]...4.R.......s...I..M..O...4.......`..V..n..+.G1...a.?..A|x~..O..j..G.=.0.a.C5...c..."..m.j..HX...$..p.E..Vy..F.y.4.m...C.%.............Q.&`ed.....Z.J=.2.h..(eE..<.8Z.B.`>.x...^h{..Y.k........[lb...9n..;........g..q..x...R...:..fa.n:.k..mj..R.. tG.... ...0\..[.i..c=..0&..ln;.).......F@0...:...i..4xH.q......f..L.K...C.R.ah:&......)p`..i{.z<..dJjqLl.......).2...YV(..!....C.@.-.C8.-h.t.(......1.:....B.I.^...t..}..r.y.......o.X.}..0.6.4$.#......../.VOA..Cf.@`.V.@ .q`....m......?B..~....!.h.e..8....O@`.)...P.......0x...z.@.0`...!I.......$...8..x.U.:.....a...S....@..x.-..v1.CVHB.....Ms5...b'..:!Yl.V.mp.&.....T.d..,<......$...68)..*.m...olp.Q..H..>..I.."!'.0m..B(.. $..&q.......pp3..L..$%.!.Z`..V...A.......0/.n2....`.k..Qt(...P..i.<..Sa.@..u.q.i.CY.>I-.......;.|..)..@
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):4075
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.182037926965108
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Stnzd+hXQod6lxECd7xtXAElDYd/TTX3WkuoTNqVE:SX0oxECR04EnlT
                                                                                                                                                                                                                                                                                                                  MD5:CCF4F9867B8E7D1B07082C976D1C962B
                                                                                                                                                                                                                                                                                                                  SHA1:5BECB0ACBC4DEEF219586751454F32273511BC18
                                                                                                                                                                                                                                                                                                                  SHA-256:977EA2EEC002AC482BB17BB478F3D53E12E25F5B28270BE62354C09E7621AFD9
                                                                                                                                                                                                                                                                                                                  SHA-512:2FA1A0475DAC8BCEFFC0BF1342794D62006A569F5DFA9C54C53F464FB7BC80E91A0C95A6F6BF3F7216B833FF52E9EF6BF903C3BB8C5E7A9D634781348BAF9F15
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/images/anedot_typemark_light.svg
                                                                                                                                                                                                                                                                                                                  Preview:<svg width="268" height="60" viewBox="0 0 268 60" fill="none" xmlns="http://www.w3.org/2000/svg">. <title>Anedot</title>. <path. d="M220.807 59.9956C214.879 59.9099 209.211 57.5473 204.977 53.3971C200.744 49.247 198.268 43.6274 198.064 37.7022C198.064 24.776 208.086 15.0405 221.38 15.0405C224.423 15.0472 227.434 15.654 230.242 16.8262C233.049 17.9984 235.598 19.713 237.742 21.8717C239.818 23.977 241.45 26.4771 242.543 29.2243C243.636 31.9715 244.166 34.91 244.103 37.8658C243.98 51.5282 231.913 59.9956 220.807 59.9956ZM221.012 24.0806C217.492 24.1445 214.137 25.5809 211.661 28.0835C209.185 30.5861 207.785 33.9569 207.759 37.4772C207.757 40.989 209.127 44.3626 211.575 46.88C214.024 49.3973 217.358 50.8596 220.869 50.9555C222.654 50.9774 224.425 50.6423 226.079 49.9699C227.733 49.2975 229.235 48.3013 230.499 47.0399C231.762 45.7785 232.761 44.2774 233.435 42.6246C234.11 40.9719 234.448 39.2009 234.429 37.4158C234.418 33.8753 233.004 30.4836 230.497 27.9839C227.989 25.4843 224.593 24.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13480)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):13481
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.970120218739615
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:SPUsl4Feo6GzPB38uO4rgfkufDC2tgeUKFEvJ1fS7raW87z:Sssqeo6GzPB3SVDxEvfSHaP
                                                                                                                                                                                                                                                                                                                  MD5:4E1C016903B63F197246557D485DA461
                                                                                                                                                                                                                                                                                                                  SHA1:8237B6BE35CDCB4E91F6FFBA79AE0A7415CE923A
                                                                                                                                                                                                                                                                                                                  SHA-256:77A8957B99EBB527CAD34C3A8F3BBA0E8A9E4497AD51541FA1476DB76CF8352C
                                                                                                                                                                                                                                                                                                                  SHA-512:7F2A609A017A30A7339C0A4FE81023C8D167399AD4F30F78B097B14788C01F00240DF307D2DC83E70ECB01707F9866BF6F8AC5298E187ADBF8E067E76ECD4D17
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://secure.anedot.com/uiv2/assets/common-VHrs7aWP.js
                                                                                                                                                                                                                                                                                                                  Preview:const e="Add field",t="Add option",o="Address",n="Street",s="Street Address",a="Amount",r="For Donors",i="or",c="Goal",l="raised",d="Label",u="Accounts",m="Contains",p={add:"Add",addItem:"Add {{itemName}}",actions:"Actions",back:"Back",disable:"Disable",done:"Done",cancelChanges:"Cancel Changes",update:"Update",edit:"Edit",cancel:"Cancel",charge:"Charge",clearFields:"Clear fields",close:"Close",confirm:"Confirm",continue:"Continue",copy:"Copy",delete:"Delete",help:"Help",logout:"Logout",save:"Save",saveAndContinue:"Save and continue",sort:"Sort",next:"Next",previous:"Previous",process:"Process",filter:"Filter",applyFilters:"Apply Filters",clearFilters:"Reset Filters",reset:"Reset",customize:"Customize",use_theme:"Use Theme",current_theme:"Current Theme",show:"Show",hide:"Hide",login:"Login",remove:"Remove",completeForm:"Complete Form",toggleAll:"Toggle all",other:"Other",replace:"Replace",createNew:"Create New",approve:"Approve",reject:"Reject",export:"Export",import:"Import",bulkImpor
                                                                                                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                                  2024-12-21T22:57:08.948950+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.245001454.169.228.246443TCP
                                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.045093060 CET4434976152.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.045887947 CET4434976252.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.049863100 CET49761443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.049885988 CET4434976152.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.050005913 CET49762443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.050088882 CET4434976252.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.050504923 CET4434976152.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.051191092 CET4434976252.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.051269054 CET49762443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.052397013 CET49761443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.052489042 CET4434976152.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.052514076 CET49762443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.052587986 CET4434976252.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.052804947 CET49761443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.052845001 CET49761443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.052894115 CET4434976152.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.053126097 CET49762443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.053126097 CET49762443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.053152084 CET4434976252.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.053205967 CET4434976252.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.070564985 CET4434976052.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.072388887 CET49760443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.072480917 CET4434976052.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.073580980 CET4434976052.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.075160027 CET49760443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.075301886 CET49760443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.075366974 CET4434976052.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.075416088 CET49760443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.075495958 CET4434976052.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.097235918 CET49762443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.128488064 CET49760443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.451770067 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.451841116 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.451920033 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.451950073 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.451982021 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.452028036 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.452135086 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.452219963 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.452286005 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.452872992 CET4434976452.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.453083038 CET49764443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.453103065 CET4434976452.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.453277111 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.453286886 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.453330994 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.453533888 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.453556061 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.453608990 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.454288960 CET4434976452.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.454360008 CET49764443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.454699993 CET49764443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.454760075 CET4434976452.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.454987049 CET49764443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.454993963 CET4434976452.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.455018044 CET49764443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.455094099 CET4434976452.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.455499887 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.455516100 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.455929995 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.455962896 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.456742048 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.456754923 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.457429886 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.457453012 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.458209038 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.458241940 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.484847069 CET4434976252.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.484922886 CET4434976252.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.485126019 CET49762443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.485783100 CET49762443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.485877991 CET4434976252.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.492146015 CET4434976352.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.492341042 CET49763443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.492351055 CET4434976352.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.493326902 CET4434976352.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.493391037 CET49763443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.493767023 CET49763443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.493823051 CET4434976352.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.493935108 CET49763443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.493942976 CET4434976352.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.493964911 CET49763443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.494005919 CET4434976352.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.503484964 CET49764443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.509161949 CET4434976152.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.509258986 CET4434976152.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.509309053 CET49761443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.510241032 CET49761443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.510252953 CET4434976152.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.534813881 CET49763443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.632098913 CET4434976052.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.632339954 CET4434976052.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.632477045 CET49760443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.632572889 CET49760443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.632610083 CET4434976052.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.859214067 CET49772443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.859296083 CET44349772172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.859388113 CET49772443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.859555960 CET49772443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.859577894 CET44349772172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.988754988 CET4434976352.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.989424944 CET4434976352.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.989568949 CET49763443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.989809990 CET49763443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.989828110 CET4434976352.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.138992071 CET4434976620.189.173.11192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.139062881 CET49766443192.168.2.2420.189.173.11
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.162244081 CET49766443192.168.2.2420.189.173.11
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.162256956 CET4434976620.189.173.11192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.166312933 CET4434976620.189.173.11192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.166414976 CET49766443192.168.2.2420.189.173.11
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.168390989 CET49766443192.168.2.2420.189.173.11
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.168703079 CET49766443192.168.2.2420.189.173.11
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.168709993 CET4434976620.189.173.11192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.168839931 CET4434976620.189.173.11192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.168862104 CET49766443192.168.2.2420.189.173.11
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.168911934 CET49766443192.168.2.2420.189.173.11
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.168951035 CET4434976620.189.173.11192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.169006109 CET49766443192.168.2.2420.189.173.11
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.169241905 CET49766443192.168.2.2420.189.173.11
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.169260025 CET49766443192.168.2.2420.189.173.11
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.264194012 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.376679897 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.376918077 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.377047062 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.377159119 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.377495050 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.384133101 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.409517050 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.410079956 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.496335983 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.496618986 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.496680975 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.496696949 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.496912956 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.529598951 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.529769897 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.582633018 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.628634930 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.703974962 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.704040051 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.704216003 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.706852913 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.711915016 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.712004900 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.712130070 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.712130070 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.712424040 CET49780443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.712456942 CET44349780172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.712517977 CET49780443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.712681055 CET49780443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.712697029 CET44349780172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.734077930 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.734118938 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.734164000 CET4434976452.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.734272003 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.734272957 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.734394073 CET4434976452.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.734447956 CET49764443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.734749079 CET49764443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.734770060 CET4434976452.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.747518063 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.747612000 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.747725964 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.747726917 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.826603889 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.874015093 CET49781443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.874098063 CET44349781172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.874526024 CET49781443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.874526978 CET49781443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.874654055 CET44349781172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.954333067 CET49740443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.954333067 CET49742443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.954377890 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.954463005 CET49741443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.954463005 CET49743443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.954480886 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.954540968 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.957057953 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.962498903 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.996047020 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.996134996 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.000375032 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.000447989 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.001578093 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.001580954 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.001866102 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.002759933 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.002794981 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.002840042 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.028949976 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.028973103 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.029894114 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.029905081 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.030620098 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.030705929 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.030973911 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.031028032 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.032823086 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.032828093 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.033790112 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.033803940 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.033979893 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.033979893 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.034061909 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.034091949 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.034147024 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.034162045 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.034213066 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.035007954 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.035088062 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.036789894 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.036875963 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.037883997 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.037971020 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.038572073 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.039016962 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.039082050 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.039114952 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.039169073 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.040376902 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.040757895 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.040915966 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.041111946 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.041172981 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.041239023 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.041244984 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.041315079 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.041342974 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.041395903 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.041882038 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.042368889 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.042431116 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.042469025 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.042524099 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.054692030 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.055742025 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.057730913 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.057770014 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.058553934 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.074467897 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.074511051 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.074541092 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.074579954 CET4434974072.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.074639082 CET49740443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.075452089 CET4434974272.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.075484991 CET4434974172.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.075509071 CET49742443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.075519085 CET4434974372.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.075670958 CET49741443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.075671911 CET49743443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.077116966 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.083070040 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.095407963 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.097575903 CET44349772172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.098205090 CET49772443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.098264933 CET44349772172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.099416971 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.099442005 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.099463940 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.099941969 CET44349772172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.100029945 CET49772443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.101497889 CET49772443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.101679087 CET44349772172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.101807117 CET49772443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.103329897 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.144704103 CET49772443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.144762993 CET44349772172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.191756964 CET49772443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.270728111 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.274991989 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.275047064 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.275058985 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.299850941 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.299976110 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.301465034 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.302351952 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.317936897 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.318783998 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.319644928 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.320502043 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.419991016 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.420036077 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.421330929 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.422005892 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.427145958 CET49772443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.427481890 CET44349772172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.427576065 CET49772443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.437956095 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.438474894 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.439120054 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.439958096 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.462305069 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474056959 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474114895 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474148989 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474167109 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474183083 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474189997 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474359035 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474359035 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474368095 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474406958 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474445105 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474502087 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474502087 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474544048 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474569082 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474587917 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474596024 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474611998 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474643946 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.474668026 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.479543924 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.479793072 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.479825974 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.479857922 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.479877949 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.479890108 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.479923010 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.479960918 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.479993105 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.480014086 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.481343031 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.481400013 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.481458902 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.481550932 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.481550932 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.481550932 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.481622934 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.481683969 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.512449026 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.512737989 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.560208082 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.560269117 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.560636044 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.560636044 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.560698986 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.560755014 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.588438988 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.588473082 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.588689089 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.588754892 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.588782072 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.588900089 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.599468946 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.605374098 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.605575085 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.619999886 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.620057106 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.620156050 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.620220900 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.624250889 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.624298096 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.624303102 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.624340057 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.632394075 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.632471085 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.632493973 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.632540941 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.641100883 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.641172886 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.641226053 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.641275883 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.649552107 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.649605989 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.649616003 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.649653912 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.657913923 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.657958031 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.658004999 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.658026934 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.658077955 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.658135891 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.658135891 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.658199072 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.658257008 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.661294937 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.661376953 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.661396980 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.661395073 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.661431074 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.661463022 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.661468029 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.661500931 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.661503077 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.661503077 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.661534071 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.661547899 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.666241884 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.666295052 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.666338921 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.667705059 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.667742968 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.667777061 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.667793036 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.667819977 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.667840958 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.674432993 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.674614906 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.674662113 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.683010101 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.683361053 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.683418989 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.691207886 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.691265106 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.691322088 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.706151962 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.706212997 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.706274986 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.706310987 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.706338882 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.706362009 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.709835052 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.709903955 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.709912062 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.709927082 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.709942102 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.709961891 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.709988117 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.710000992 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.710000992 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.710021973 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.710043907 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.710062027 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.717113972 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.717135906 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.717170954 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.717206001 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.717235088 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.717256069 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.779448032 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.779534101 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.779562950 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.779633999 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.808147907 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.808237076 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.808254004 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.808310032 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.811774969 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.811852932 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.811908007 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.815100908 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.815226078 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.815284967 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.821898937 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.822024107 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.822077036 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.826075077 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.826157093 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.826172113 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.826222897 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.828453064 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.828521967 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.828522921 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.828526974 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.828555107 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.828562975 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.828578949 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.828612089 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.828629017 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.828933001 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.829004049 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.829021931 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.829030991 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.829054117 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.829073906 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.830471992 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.830534935 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.830552101 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.830566883 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.830600023 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.830629110 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.834938049 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.834963083 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.834997892 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.835010052 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.835062981 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.835062981 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.835184097 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.835345984 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.835398912 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.841875076 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.841979027 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.842044115 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.847177029 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.847249985 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.847265005 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.847328901 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.848720074 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.848777056 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.848819971 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.854312897 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.854367018 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.854386091 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.854402065 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.854433060 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.854455948 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.855529070 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.855564117 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.855608940 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.859601974 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.859602928 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.859651089 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.859658003 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.859682083 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.859689951 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.859698057 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.859704018 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.859714985 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.859715939 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.859755993 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.859813929 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.862304926 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.862343073 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.862392902 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.866132975 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.866178036 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.866204977 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.866219997 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.866242886 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.866275072 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.868655920 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.869126081 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.869167089 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.875340939 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.875464916 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.875518084 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.879875898 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.879939079 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.879955053 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.879968882 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.879998922 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.880019903 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.882065058 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.882174015 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.882220984 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.882762909 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.882814884 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.882833004 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.882847071 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.882869005 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.882886887 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.882936954 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.882996082 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.883001089 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.883028030 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.883049965 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.883090973 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.888405085 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.888427973 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.888464928 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.888479948 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.888509989 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.888530016 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.888967991 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.889003038 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.889045954 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.895400047 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.895530939 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.895581961 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.900139093 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.900185108 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.900218010 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.900242090 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.900274038 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.900293112 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.902093887 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.902218103 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.902266979 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.903397083 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.903445959 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.903464079 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.903471947 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.903503895 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.903696060 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.903754950 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.903764963 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.903786898 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.903810978 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.903832912 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.908773899 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.908833027 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.908871889 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.909461021 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.909482956 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.909514904 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.909531116 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.909579039 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.909579039 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.915730953 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.915772915 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.915821075 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.921895027 CET44349780172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.922095060 CET49780443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.922102928 CET44349780172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.922178984 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.922337055 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.922390938 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.923441887 CET44349780172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.923495054 CET49780443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.923850060 CET49780443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.923907995 CET44349780172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.931566954 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.931695938 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.931755066 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.935585976 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.964287996 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.964397907 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.964426041 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.964489937 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.972661972 CET49780443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.972668886 CET44349780172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.977422953 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.977528095 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.977544069 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.977607012 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.988399982 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.989614010 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.989711046 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.989720106 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.989768982 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.003978968 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.004093885 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.004142046 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.005546093 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.005733013 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.005742073 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.005794048 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.006804943 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.006946087 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.006997108 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.012315035 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.012533903 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.012586117 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.015099049 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.015146017 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.015183926 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.015207052 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.015244961 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.015268087 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.015834093 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.015902996 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.015913963 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.015933037 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.015949965 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.015975952 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.016897917 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.016932964 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.016956091 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.016963959 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.016993046 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.017007113 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.017759085 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.017833948 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.017848015 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.017904997 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.017920017 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.017971992 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.018016100 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.019552946 CET49780443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.021956921 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.022005081 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.022037983 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.022052050 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.022078991 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.022098064 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.023416042 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.023823023 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.023875952 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.028904915 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.029052019 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.029107094 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.031147957 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.031192064 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.031239986 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.031254053 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.031286955 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.031307936 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.032437086 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.032485008 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.032510996 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.032519102 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.032547951 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.032558918 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.034007072 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.034074068 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.034085035 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.034136057 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.034200907 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.034248114 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.034261942 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.034272909 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.034285069 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.034310102 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.034390926 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.034485102 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.034528971 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.038923025 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.038949966 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.038995981 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.039017916 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.039046049 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.039063931 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.039355993 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.039407015 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.039453030 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.044348955 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.044436932 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.044481993 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.045495987 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.045541048 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.045573950 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.045586109 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.045614958 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.045633078 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.045818090 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.045888901 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.045902967 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.045950890 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.046722889 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.046772957 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.046787024 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.046796083 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.046813011 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.046837091 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.046941996 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.046989918 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.047007084 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.047014952 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.047039986 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.047053099 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.049118996 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.049185038 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.049232006 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.053787947 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.053822041 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.053874016 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.053917885 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.053946972 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.053966045 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.054037094 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.054075003 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.054116964 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.058260918 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.058363914 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.058377981 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.058428049 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.058485985 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.058520079 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.058568001 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.059709072 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.059756994 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.059788942 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.059797049 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.059827089 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.059838057 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.059859991 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.059901953 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.059921026 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.059947968 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.059992075 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.061786890 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.061832905 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.061866999 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.061872959 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.061925888 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.062658072 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.062952995 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.063011885 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.064976931 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.065198898 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.065253973 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.067300081 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.067456961 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.067507982 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.068573952 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.068595886 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.068639994 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.068658113 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.068685055 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.068702936 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.070027113 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.070061922 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.070108891 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.071829081 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.071851969 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.071903944 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.071916103 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.071960926 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.071960926 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.072016001 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.072048903 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.072093010 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.074099064 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.074170113 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.074184895 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.074196100 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.074223995 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.074242115 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.074354887 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.074390888 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.074435949 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.076422930 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.076483011 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.076497078 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.076508999 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.076536894 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.076554060 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.076651096 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.076757908 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.076806068 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.079021931 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.079090118 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.079147100 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.081825972 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.081862926 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.081902027 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.081913948 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.081927061 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.081959963 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.081983089 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.082015038 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.082048893 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.083978891 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.084111929 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.084167957 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.085282087 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.085302114 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.085357904 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.085371017 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.085402966 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.085424900 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.086419106 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.087033033 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.087066889 CET44349781172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.087088108 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.087280989 CET49781443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.087297916 CET44349781172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.088171005 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.088216066 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.088248014 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.088254929 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.088294983 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.088392019 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.088514090 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.088627100 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.090279102 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.090326071 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.090372086 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.090379000 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.090425968 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.090641022 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.090775967 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.090825081 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.091200113 CET44349781172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.091289043 CET49781443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.091722012 CET49781443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.091906071 CET44349781172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.093388081 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.093421936 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.093472004 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.144575119 CET49781443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.144635916 CET44349781172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.191431046 CET49781443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.399220943 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.399262905 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.399274111 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.399287939 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.399310112 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.399341106 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.399369001 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.399432898 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.401104927 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.401738882 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.401803017 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.402009964 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.402024031 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.402045965 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.402093887 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.402126074 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.402158022 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.402178049 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.402753115 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.402787924 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.402834892 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.404325008 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.404361963 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.404408932 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.404468060 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.404496908 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.404536009 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.404548883 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.404566050 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.404582977 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.404597998 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.404628992 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.405308008 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.405343056 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.405392885 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.406105042 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.406121016 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.406162024 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.406183958 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.406192064 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.406234026 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.408919096 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.408948898 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.409029007 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.409054041 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.409065962 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.409125090 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.410419941 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.410491943 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.410502911 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.410552025 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.411345959 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.411415100 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.411427021 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.411484003 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.413104057 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.413155079 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.413172007 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.413182020 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.413212061 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.413224936 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.415698051 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.415724993 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.415771961 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.415781021 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.415822029 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.416580915 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.416604042 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.416647911 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.416666985 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.416692019 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.416708946 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.418972969 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.418994904 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.419042110 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.419058084 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.419085979 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.419104099 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.422585964 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.422609091 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.422648907 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.422660112 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.422684908 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.422702074 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.423167944 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.423188925 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.423245907 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.423260927 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.423297882 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.423331976 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.426702976 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.427567959 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.427618027 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.427743912 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.427825928 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.427839041 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.427889109 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.429156065 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.429192066 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.429241896 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.430282116 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.430350065 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.430378914 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.430387020 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.430427074 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.430985928 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.431008101 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.431035042 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.431113958 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.431127071 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.431212902 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.431694984 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.431752920 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.431901932 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.431925058 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.431960106 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.431967974 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.431992054 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.432017088 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.433489084 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.433525085 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.433574915 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.435240984 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.435940981 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.436007023 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.437787056 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.437824011 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.437871933 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.438649893 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.438668966 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.438728094 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.438746929 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.438771009 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.438791990 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.439445019 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.439477921 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.439524889 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.440459013 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.440526009 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.440537930 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.440593004 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.441289902 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.441310883 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.441354990 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.441373110 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.441404104 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.441418886 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.441894054 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.441952944 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.442003012 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.442240000 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.442298889 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.442318916 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.442329884 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.442358017 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.442378044 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.442898989 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.443682909 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.443742990 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.444617033 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.444639921 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.444693089 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.444701910 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.444744110 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.444752932 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.445386887 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.445424080 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.445466995 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.447118998 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.447156906 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.447204113 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.448858023 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.448894024 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.448909998 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.448935986 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.448942900 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.448978901 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.448992968 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.449023962 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.449042082 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.450124979 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.450217009 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.450229883 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.450284004 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.450669050 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.451392889 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.451450109 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.452369928 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.452404976 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.452446938 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.452527046 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.452594995 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.452599049 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.452626944 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.452652931 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.452666998 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.453958035 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.453977108 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.454019070 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.454035044 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.454040051 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.454061985 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.454092026 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.454853058 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.454905987 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.456537008 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.456573009 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.456620932 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.456688881 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.456758022 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.456764936 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.456789017 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.456810951 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.456830025 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.458293915 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.458328962 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.458375931 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.459438086 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.459536076 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.459549904 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.459609032 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.460109949 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.460145950 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.460195065 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.460865021 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.460887909 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.460932970 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.460943937 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.460973978 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.460994005 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.461754084 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.462505102 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.462557077 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.464221001 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.464257956 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.464310884 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.464447021 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.464492083 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.464514971 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.464523077 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.464550972 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.464561939 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.465178013 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.465212107 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.465240955 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.465254068 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.465285063 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.465285063 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.466053963 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.466090918 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.466140032 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.467744112 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.467781067 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.467799902 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.467827082 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.467856884 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.467876911 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.467886925 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.467905045 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.467922926 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.469449043 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.470196962 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.470251083 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.471157074 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.471191883 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.471251011 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.471983910 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.472006083 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.472059965 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.472078085 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.472100973 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.472124100 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.472393036 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.472470045 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.472481966 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.472537994 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.473597050 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.473632097 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.473679066 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.475265026 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.475305080 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.475356102 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.475748062 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.475825071 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.475837946 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.475888968 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.475893974 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.475929976 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.476382971 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.476409912 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.476443052 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.476455927 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.476480961 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.476500988 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.477070093 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.477106094 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.477153063 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.478039026 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.478096962 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.478101969 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.478121042 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.478146076 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.478163004 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.478755951 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.478790045 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.478836060 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.480534077 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.480566025 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.480613947 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.481439114 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.481458902 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.481501102 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.481513977 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.481543064 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.481566906 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.482261896 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.482295036 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.482347012 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.482417107 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.482496023 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.482508898 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.482564926 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.483978033 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.484011889 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.484061003 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.485846043 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.485909939 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.485913038 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.485941887 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.485965967 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.485982895 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.486526012 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.486561060 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.486608028 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.488179922 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.488214016 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.488295078 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.488322973 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.488343954 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.488377094 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.488389969 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.488425016 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.488442898 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.489939928 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.489944935 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.489978075 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.489993095 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.490020037 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.490026951 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.490055084 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.490055084 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.490082979 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.491815090 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.491851091 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.491899967 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.492599010 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.492619991 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.492669106 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.492681980 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.492716074 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.492750883 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.493452072 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.493493080 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.493567944 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.493581057 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.493637085 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.494250059 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.494301081 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.495832920 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.495868921 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.495924950 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.496828079 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.497194052 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.497257948 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.497265100 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.497297049 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.497319937 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.497338057 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.497469902 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.497518063 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.498647928 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.498682022 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.498724937 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.500188112 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.500226974 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.500273943 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.500401020 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.500442982 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.500466108 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.500475883 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.500495911 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.500515938 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.501003981 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.501039982 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.501074076 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.501081944 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.501841068 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.501876116 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.501897097 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.501913071 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.501959085 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.501977921 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.502013922 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.502055883 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.502583027 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.502618074 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.502670050 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.503329039 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.503406048 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.503453970 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.505676031 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.505788088 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.505841970 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.507956028 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.508044004 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.508132935 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.510384083 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.510782003 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.510863066 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.512856960 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.512979031 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.513079882 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.518958092 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.519013882 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.519063950 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.519108057 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.519140005 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.519170046 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.519188881 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.519331932 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.519413948 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.520988941 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.521008968 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.521054029 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.521068096 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.521109104 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.521109104 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.521603107 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.521743059 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.521794081 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.522790909 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.522893906 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.522963047 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.523379087 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.523457050 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.523509979 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.523509979 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.523521900 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.523627996 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.525317907 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.525434971 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.525521994 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.527529955 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.527640104 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.527743101 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.529167891 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.529230118 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.529263020 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.529269934 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.529290915 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.529290915 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.529434919 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.533334017 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.533395052 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.533418894 CET44349768150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.533438921 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.533468962 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.533519030 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.533535957 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.533548117 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.533548117 CET49768443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.533584118 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.536850929 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.536880970 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.536936045 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.536943913 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.536993980 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.536993980 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.537887096 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.537914991 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.537966013 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.537980080 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.538028002 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.538049936 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.539707899 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.539727926 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.539778948 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.539792061 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.539823055 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.539836884 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.545391083 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.545475960 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.545489073 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.545548916 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.547699928 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.547875881 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.547957897 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.549652100 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.549678087 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.549695015 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.549732924 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.549750090 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.549771070 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.549793005 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.549813986 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.549854994 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.549926043 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.551270008 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.551291943 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.551338911 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.551350117 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.551378012 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.551410913 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.552392006 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.552503109 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.552614927 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.553323984 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.553344011 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.553397894 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.553411961 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.553437948 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.553455114 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.554219961 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.554405928 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.554461002 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.556554079 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.557034969 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.557125092 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.557466030 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.557548046 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.557560921 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.557606936 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.558166027 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.558279037 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.558368921 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.559468985 CET49769443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.559498072 CET44349769150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.560600042 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.560691118 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.560789108 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.562777042 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.562911034 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.563008070 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.564798117 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.564842939 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.564887047 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.564896107 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.564927101 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.564966917 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.565197945 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.565253019 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.565382004 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.567512989 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.567593098 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.567646027 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.568195105 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.568216085 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.568276882 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.568295002 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.568324089 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.568337917 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.569816113 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.569905043 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.569972992 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.572200060 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.572308064 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.572401047 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.573507071 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.573604107 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.573617935 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.573674917 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.574644089 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.574803114 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.574892998 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.576787949 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.576886892 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.576967955 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.579134941 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.579236984 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.579328060 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.579426050 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.579468966 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.579513073 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.579528093 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.579544067 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.579617977 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.581764936 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.581800938 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.581873894 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.583103895 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.583147049 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.583178043 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.583193064 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.583240986 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.583240986 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.583950996 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.584007978 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.584108114 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.585865021 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.585932970 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.585947037 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.585994959 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.586199045 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.586297035 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.586368084 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.588494062 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.588550091 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.588615894 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.590912104 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.591006994 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.591053963 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.591895103 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.591945887 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.591974020 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.591984034 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.592040062 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.593166113 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.593260050 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.593337059 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.603651047 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.604288101 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.604352951 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.604428053 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.604446888 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.604482889 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.604497910 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.604525089 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.604563951 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.604904890 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.604923010 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.604985952 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.605879068 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.605896950 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.605942011 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.606156111 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.606235027 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.606247902 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.606297016 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.606817961 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.606841087 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.606888056 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.608383894 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.608401060 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.608468056 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.610204935 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.610222101 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.610263109 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.610398054 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.610465050 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.610522032 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.610522032 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.610532045 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.610632896 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.611102104 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.611120939 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.611175060 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.612766027 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.612787008 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.612822056 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.612848997 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.612874985 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.612891912 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.613809109 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.613878012 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.613884926 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.613926888 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.624382019 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.624402046 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.624484062 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.624484062 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.624499083 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.624538898 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.625950098 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.626019001 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.626025915 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.626070023 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.631720066 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.631738901 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.631814003 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.632463932 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.632481098 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.632531881 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.634206057 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.634233952 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.634290934 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.634299040 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.634313107 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.634341002 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.634459019 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.634476900 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.634622097 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.636739016 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.636895895 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.636969090 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.639132023 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.639293909 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.639337063 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.640652895 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.640672922 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.640702963 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.640722036 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.640749931 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.640770912 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.641427040 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.641480923 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.641572952 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.642055035 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.642149925 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.642158031 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.642220020 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.643767118 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.643887997 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.644020081 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.646049976 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.646150112 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.646202087 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.646657944 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.646711111 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.646733046 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.646742105 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.646776915 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.646778107 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.648442030 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.648504972 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.648581028 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.650793076 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.650810003 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.650876999 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.653033018 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.653075933 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.653125048 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.653923988 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.654014111 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.654021978 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.654064894 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.655276060 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.655294895 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.655329943 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.655343056 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.655388117 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.655451059 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.655468941 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.655672073 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.658112049 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.658519030 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.658622026 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.660026073 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.660144091 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.660192013 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.662029028 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.662077904 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.662127972 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.662136078 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.662158012 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.662173986 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.662467957 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.662492990 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.662534952 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.664794922 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.664812088 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.665002108 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.665720940 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.665783882 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.665791988 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.665838957 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.667037964 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.667119980 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.667155981 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.668477058 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.668499947 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.668560028 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.668572903 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.668598890 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.668617010 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.670913935 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.670941114 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.670986891 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.671930075 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.672139883 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.672211885 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.673850060 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.673917055 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.673932076 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.673939943 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.674011946 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.674011946 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.674012899 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.674083948 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.674140930 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.674971104 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.675062895 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.675149918 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.675883055 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.675951958 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.676002026 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.676826000 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.676903009 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.676959991 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.677756071 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.677870035 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.677917004 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.678679943 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.678807974 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.678862095 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.679727077 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.679924965 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680027962 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680377007 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680397034 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680452108 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680464983 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680495977 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680515051 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680639982 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680691957 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680706978 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680716991 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680747032 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680772066 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680800915 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680818081 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.680906057 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.681076050 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.681149006 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.681158066 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.681201935 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.681780100 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.681796074 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.682084084 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.682635069 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.682651043 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.682729006 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.683459044 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.683562994 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.683624983 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.684381962 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.684487104 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.684691906 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.685323954 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.685499907 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.685873985 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686327934 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686347008 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686383963 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686395884 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686397076 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686427116 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686445951 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686486959 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686563015 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686773062 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686826944 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686857939 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686866045 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686995983 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.686995983 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.687267065 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.687436104 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.687494040 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.688085079 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.688235998 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.688292980 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.689204931 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.689492941 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.689598083 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.689623117 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.689701080 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.689713001 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.689749002 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.689985991 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.690006971 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.690412998 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.690572023 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.690653086 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.690660000 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.690706968 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.690721035 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.691111088 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.691128016 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.691245079 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.691847086 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.691936016 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.692158937 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.692225933 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.692279100 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.692307949 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.692316055 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.692389011 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.692389965 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.692786932 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.692910910 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.693782091 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.693824053 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.693974972 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.694194078 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.694850922 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.694866896 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.695012093 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.695576906 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.695755959 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.696011066 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.696063042 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.696069002 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.696079969 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.696266890 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.696644068 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.696737051 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.697307110 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.697473049 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.697587013 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.698134899 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.698179960 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.698188066 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.698232889 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.698242903 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.698254108 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.698380947 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.698493004 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.698616028 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.698616028 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.699330091 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.699404955 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.699608088 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.700267076 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.700392962 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.700728893 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.701220036 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.701318026 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.701437950 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.702275991 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.702528954 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.702672958 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.702722073 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.702748060 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.702755928 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.702790022 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.703250885 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.703253984 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.703298092 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.703339100 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.703347921 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.703349113 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.703376055 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.703438997 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.703438997 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.704314947 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.704332113 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.704422951 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.705117941 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.705135107 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.705205917 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.706151009 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.706167936 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.706245899 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.706840038 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.707026958 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.707130909 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.707890987 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.707906961 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.708132029 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.708746910 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.708837986 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.708882093 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.709624052 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.709705114 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.709722042 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.709728956 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.709781885 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.709811926 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.709878922 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.710627079 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.710709095 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.710985899 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.711520910 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.711627960 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.711973906 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.712461948 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.712584019 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.712781906 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.713439941 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.713526964 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.713670015 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.714356899 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.714466095 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.714574099 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.715156078 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.715224981 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.715231895 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.715257883 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.715311050 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.715403080 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.715454102 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.716367960 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.716408968 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.716517925 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.717257977 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.717273951 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.717339039 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.718117952 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.718183994 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.719042063 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.719141006 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.719163895 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.720053911 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.720215082 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.720372915 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.720643044 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.720837116 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.720906973 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.720913887 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.721054077 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.724051952 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.724168062 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.724241018 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.724693060 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.725016117 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.725600004 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.725667953 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.725795984 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.726166010 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.726429939 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.726541042 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.726617098 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.727375984 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.727457047 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.727633953 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.727979898 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.728058100 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.728064060 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.728156090 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.728245020 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.728404045 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.729094982 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.729172945 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.729273081 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.729341984 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.730096102 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.730207920 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.730423927 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.731009960 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.733510017 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.733601093 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.733608961 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.733659029 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.739475012 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.739568949 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.739576101 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.739830971 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.746460915 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.746521950 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.746530056 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.746617079 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.752705097 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.752769947 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.752777100 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.752824068 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.758155107 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.758217096 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.758224010 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.758420944 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.763756037 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.763838053 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.763847113 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.763940096 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.770941973 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.771017075 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.771024942 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.771070004 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.772090912 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.772171021 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.772205114 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.772666931 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.772712946 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.772733927 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.773475885 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.773564100 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.773575068 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.774418116 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.774521112 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.774621010 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.775366068 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.775429010 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.775440931 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.776367903 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.776396990 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.776442051 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.776449919 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.776489973 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.776510954 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.776629925 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.777282000 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.777378082 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.777434111 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.778233051 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.778362036 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.778431892 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.779191971 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.779247999 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.779266119 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.780138016 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.780154943 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.780205011 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.781130075 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.781160116 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.781181097 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.781203985 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.781218052 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.781251907 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.781270981 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.781270981 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.781311989 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.782109022 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.782166958 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.782174110 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.782211065 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.782252073 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.782290936 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.782306910 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.782354116 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.782852888 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.783051014 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.783139944 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.783859015 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.783952951 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.783961058 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.784759998 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.784806013 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.784849882 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.785687923 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.785768032 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.785854101 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.786180019 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.786230087 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.786277056 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.786277056 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.786293030 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.786689997 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.786936045 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.786999941 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.787642002 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.787688971 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.787730932 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.787786961 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.788496971 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.788593054 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.789258957 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.789429903 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.789640903 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.789705992 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.790374041 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.790450096 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.790484905 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.791331053 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.791402102 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.791448116 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.791758060 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.791804075 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.791831017 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.791838884 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.791866064 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.791866064 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.791922092 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.792243004 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.792331934 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.792362928 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.793340921 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.793355942 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.793416023 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.794130087 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.794228077 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.794317007 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.795062065 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.795125961 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.795134068 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.796009064 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.796062946 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.796278000 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.796955109 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.797035933 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.797060013 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.797305107 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.797352076 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.797398090 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.797398090 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.797405958 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.797871113 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.797952890 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.797952890 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.797975063 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.798937082 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.798953056 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.799015999 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.799774885 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.799792051 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.799875021 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.800786018 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.800801992 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.800839901 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.801506996 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.801573992 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.801717997 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.802405119 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.802468061 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.802541971 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.802803993 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.802849054 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.802880049 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.802887917 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.802938938 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.802938938 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.803261995 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.803318024 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.803361893 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.803687096 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.803828001 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.803837061 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.803879976 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.803949118 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.804121971 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.804244995 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.804255962 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.805035114 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.805103064 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.805170059 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.805929899 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.805946112 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.806004047 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.806804895 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.806896925 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.806999922 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.807670116 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.807724953 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.807754040 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.808379889 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.808425903 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.808449030 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.809289932 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.809339046 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.809365034 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.809959888 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.810086012 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.810146093 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.810750008 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.810838938 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.810887098 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.811578989 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.811692953 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.811697960 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.812454939 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.812638998 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.812647104 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.813272953 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.813338041 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.813370943 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.813910007 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.814003944 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.814078093 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.814663887 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.814738989 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.814754963 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.815422058 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.815457106 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.815541983 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.863284111 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.865726948 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.865797997 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.865834951 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.865931034 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.866087914 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.866195917 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.866214037 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.866231918 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.866282940 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.867068052 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.910181046 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.964399099 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.964469910 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.964507103 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.964541912 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.964569092 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.964577913 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.964616060 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.964669943 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.965104103 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.965219021 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.965256929 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.965332031 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.965822935 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.965892076 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.965925932 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.965961933 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.966027975 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.966559887 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.966665030 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.966700077 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.966808081 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.967349052 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.967403889 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.967457056 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.967484951 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.967601061 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.968051910 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.968142033 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.968177080 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.968215942 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.968779087 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.968877077 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.968910933 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.968945980 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.968945980 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.969563007 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.969655037 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.969690084 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.969729900 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.970272064 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.970392942 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.970427990 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.970454931 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.970489025 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.970999956 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.971121073 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.971158028 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.971199036 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.971766949 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.971833944 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.971867085 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.971901894 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.971947908 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.972476006 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.972604990 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.972639084 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.972678900 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.973299980 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.973428011 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.973463058 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.973505020 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.973505020 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.973973989 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.974092007 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.974127054 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.974250078 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.974716902 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.974807978 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.974842072 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.974872112 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.974886894 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.975498915 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.975594997 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.975630045 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.975672960 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.976191044 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.976308107 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.976342916 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.976380110 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.976460934 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.976967096 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.977020979 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.977130890 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.977258921 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.977686882 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.977782965 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.977818966 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.977857113 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.977857113 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.978418112 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.978539944 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.978574038 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.978719950 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.979155064 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.979217052 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.979258060 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.979293108 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.979336023 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.979892969 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.980169058 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.980261087 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.980273008 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.980297089 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.980339050 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.980918884 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.980974913 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.981010914 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.981201887 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.981635094 CET4434973972.21.81.200192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.982177973 CET49739443192.168.2.2472.21.81.200
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.995342016 CET49770443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:03.995362043 CET44349770150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.009646893 CET49771443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.009676933 CET44349771150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.010576010 CET49767443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.010598898 CET44349767150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.296963930 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.416930914 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.500955105 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.500999928 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.501121998 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.502407074 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.502418995 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.616380930 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.616400003 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:04.616494894 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:05.859540939 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:05.859709024 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:05.860013008 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:05.861203909 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:05.863099098 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:05.979584932 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:05.979624987 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:05.979661942 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:05.980902910 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:05.982729912 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.028271914 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.029226065 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.178287983 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.181037903 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.181118011 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.181134939 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.190042973 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.190126896 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.190201044 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.234338999 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.370620966 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.421065092 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.744746923 CET49780443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:06.787331104 CET44349780172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.183676004 CET44349780172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.183775902 CET44349780172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.183820963 CET49780443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.183969021 CET49780443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.183995962 CET44349780172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.290404081 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.290438890 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.291017056 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.291062117 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.291811943 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.291889906 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.291933060 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.292944908 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.339330912 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.661150932 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.661175966 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.661191940 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.661201000 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.661223888 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.661237001 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.661245108 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.661264896 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.741569042 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.846159935 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.846188068 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.846220970 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.846230984 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.846255064 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.846335888 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.860979080 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.891119957 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.891134977 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.891225100 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.891231060 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:07.891341925 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.016448975 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.016469002 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.016625881 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.016637087 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.016853094 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.044243097 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.044255018 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.044374943 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.044380903 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.044450998 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.065927029 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.065939903 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.065999985 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.066005945 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.066081047 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.101264954 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.101411104 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.101810932 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.101903915 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.103089094 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.118241072 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.166146040 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.198617935 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.198636055 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.198721886 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.198721886 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.198734045 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.198784113 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.211329937 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.214647055 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.214684010 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.214724064 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.214744091 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.214776039 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.218578100 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.222320080 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.222985029 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.228737116 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.228751898 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.228821039 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.228840113 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.228945017 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.239103079 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.245090961 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.245105028 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.245172977 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.245172977 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.245193005 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.245276928 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.261282921 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.261296988 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.261532068 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.261538982 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.262105942 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.276583910 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.276602030 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.276695967 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.276706934 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.276961088 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.292814970 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.292833090 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.292922974 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.292939901 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.292998075 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.396722078 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.396739006 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.396831989 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.396867037 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.396990061 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.408310890 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.408327103 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.408821106 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.408837080 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.408988953 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.420759916 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.420773983 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.420886040 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.420893908 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.420965910 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.432486057 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.432502031 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.432663918 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.432670116 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.432770967 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.443398952 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.443412066 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.443551064 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.443557978 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.443681002 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.455204010 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.455218077 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.455429077 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.455435991 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.455554008 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.465645075 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.465657949 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.465748072 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.465754986 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.465949059 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.469564915 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.469639063 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.469789028 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.472487926 CET49797443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.472526073 CET4434979752.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.472605944 CET49797443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.472851992 CET49797443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.472862959 CET4434979752.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.582175970 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.582195044 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.582346916 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.582357883 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.582425117 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.589659929 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.589679956 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.589761019 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.589761019 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.589766979 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.589860916 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.598551989 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.598567009 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.599006891 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.599014044 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.599066019 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.607183933 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.607198000 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.607260942 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.607266903 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.607330084 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.614619970 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.614639997 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.614756107 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.614756107 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.614763975 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.614984035 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.623785973 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.623802900 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.623913050 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.623920918 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.624036074 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.631264925 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.631282091 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.631402969 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.631402969 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.631411076 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.631762981 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.640300989 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.640315056 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.640485048 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.640501976 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.641258001 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.661578894 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.661608934 CET4434973623.200.3.5192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.661745071 CET49736443192.168.2.2423.200.3.5
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.774204969 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.774223089 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.774281025 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.774291039 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.774395943 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.780936956 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.780951977 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.781032085 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.781040907 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.781184912 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.788424015 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.788443089 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.788496971 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.788506985 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.788549900 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.797107935 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.797122002 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.797171116 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.797180891 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.797230005 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.802895069 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.802908897 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.802973986 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.802979946 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.803081036 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.811026096 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.811039925 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.811110020 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.811115026 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.811151981 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.817779064 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.817795992 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.817851067 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.817857981 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.818069935 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.820224047 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.820250034 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.820259094 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.820285082 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.820297956 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.820307970 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.820328951 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.820348024 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.820363998 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.820393085 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.825742006 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.825758934 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.825865030 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.825872898 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.825982094 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.966659069 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.966679096 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.967004061 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.967046022 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.967154026 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.973345041 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.973360062 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.973428965 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.973434925 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.974160910 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.975655079 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.975730896 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.975739956 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.980865955 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.980882883 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.980918884 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.980925083 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.980962038 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.988621950 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.988640070 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.988703966 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.988713026 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.988889933 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.995417118 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.995433092 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.995503902 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.995517015 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:08.996233940 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.003612995 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.003627062 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.003706932 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.003714085 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.006166935 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.010394096 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.010407925 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.010468960 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.010474920 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.014003992 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.014045000 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.014072895 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.014108896 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.014108896 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.014122963 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.018023968 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.018043995 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.018102884 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.018110991 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.018130064 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.018157959 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.060719013 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.068172932 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.068183899 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.068250895 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.068259954 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.068272114 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.068304062 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.068330050 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.159010887 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.159024954 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.159027100 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.159044027 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.159248114 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.159250021 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.159250021 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.159256935 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.159281969 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.160314083 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.165900946 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.165920019 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.165966988 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.165980101 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.166121006 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.173681021 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.173695087 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.173747063 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.173763037 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.174146891 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.178236961 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.178272009 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.178301096 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.178316116 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.178334951 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.178337097 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.178353071 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.178378105 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.201365948 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.201415062 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.201452017 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.201479912 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.201494932 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.201524019 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.221704006 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.221764088 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.221772909 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.236876011 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.236907005 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.236938953 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.236948013 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.236975908 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.256201982 CET49787443192.168.2.24150.171.27.10
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.256228924 CET44349787150.171.27.10192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.272382975 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.272413969 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.272440910 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.272444010 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.272455931 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.272485971 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.287595034 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.287628889 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.287658930 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.287667990 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.287698030 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.287698984 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.287817001 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.287920952 CET49748443192.168.2.2423.199.50.102
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:09.287933111 CET4434974823.199.50.102192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.020931959 CET4434979752.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.021425962 CET49797443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.021452904 CET4434979752.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.021927118 CET4434979752.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.023817062 CET49797443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.023899078 CET4434979752.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.024564028 CET49797443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.024600029 CET49797443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.024643898 CET4434979752.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.416117907 CET49800443192.168.2.24172.217.19.228
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.416125059 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.416169882 CET49800443192.168.2.24172.217.19.228
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.416439056 CET49800443192.168.2.24172.217.19.228
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.416450024 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.460901976 CET4434979752.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.461137056 CET4434979752.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.461193085 CET49797443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.461620092 CET49797443192.168.2.2452.168.117.169
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.461633921 CET4434979752.168.117.169192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:11.848114967 CET49802443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:11.848159075 CET4434980266.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:11.848267078 CET49802443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:11.848699093 CET49803443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:11.848783970 CET4434980366.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:11.848839045 CET49803443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:11.849098921 CET49802443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:11.849112034 CET4434980266.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:11.849251986 CET49803443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:11.849294901 CET4434980366.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:12.316982031 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:12.317255974 CET49800443192.168.2.24172.217.19.228
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:12.317274094 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:12.318902969 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:12.318960905 CET49800443192.168.2.24172.217.19.228
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:12.319905996 CET49800443192.168.2.24172.217.19.228
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:12.319991112 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:12.373800039 CET49800443192.168.2.24172.217.19.228
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:12.373806953 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:12.419702053 CET49800443192.168.2.24172.217.19.228
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:12.866138935 CET49800443192.168.2.24172.217.19.228
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:12.907357931 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.391700983 CET4434980366.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.392219067 CET49803443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.392282009 CET4434980366.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.393527031 CET4434980366.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.393661022 CET49803443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.394833088 CET49803443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.394833088 CET49803443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.394915104 CET4434980366.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.399195910 CET4434980266.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.402446985 CET49802443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.402477980 CET4434980266.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.403903008 CET4434980266.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.404019117 CET49802443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.406136036 CET49802443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.406274080 CET4434980266.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.439583063 CET49803443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.439641953 CET4434980366.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.458249092 CET49802443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.458266973 CET4434980266.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.482156038 CET49803443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.506146908 CET49802443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.518906116 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.519054890 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.519372940 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.519475937 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.519500017 CET49800443192.168.2.24172.217.19.228
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.519529104 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.519556999 CET49800443192.168.2.24172.217.19.228
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.519916058 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.520066977 CET49800443192.168.2.24172.217.19.228
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.723148108 CET49800443192.168.2.24172.217.19.228
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:13.723182917 CET44349800172.217.19.228192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.683581114 CET4434980366.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.683696985 CET4434980366.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.683763981 CET49803443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.686656952 CET49803443192.168.2.2466.220.23.67
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.686696053 CET4434980366.220.23.67192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.826905012 CET49805443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.826992989 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.827183008 CET49805443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.828623056 CET49805443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.828655005 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.258358955 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.258641005 CET49805443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.258703947 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.260411024 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.260488033 CET49805443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.261409998 CET49805443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.261501074 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.261672974 CET49805443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.261689901 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.313251972 CET49805443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.876516104 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.876646996 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.876734018 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.876782894 CET49805443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.876847982 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.876986980 CET49805443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.877002954 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.877070904 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.878319979 CET49805443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.878340960 CET44349805104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.878379107 CET49805443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.928131104 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.928163052 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.928256035 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.931122065 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.931127071 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.931138039 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.931231022 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.931467056 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.931854010 CET49808443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.931868076 CET49809443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.931907892 CET44349808104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.931952000 CET44349809104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.932025909 CET49808443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.932032108 CET49809443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.932301044 CET49810443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.932308912 CET44349810104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.932624102 CET49810443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.932632923 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.932653904 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.932949066 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.932986975 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.933024883 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.933299065 CET49808443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.933311939 CET44349808104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.933749914 CET49810443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.933757067 CET49809443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.933758974 CET44349810104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.933792114 CET44349809104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.936306000 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.936331987 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.049949884 CET49813443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.049993038 CET44349813104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.052829981 CET49813443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.053342104 CET49813443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.053380966 CET44349813104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.890199900 CET44349781172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.890309095 CET44349781172.64.41.3192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.890515089 CET49781443192.168.2.24172.64.41.3
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.343759060 CET44349810104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.344044924 CET49810443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.344077110 CET44349810104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.345061064 CET44349810104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.345144987 CET49810443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.345213890 CET44349809104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.345520020 CET49810443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.345618010 CET44349810104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.345700026 CET49809443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.345763922 CET44349809104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.345824957 CET49810443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.345830917 CET44349810104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.347229958 CET44349809104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.347322941 CET49809443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.347611904 CET49809443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.347774982 CET44349809104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.347775936 CET49809443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.352929115 CET44349808104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.353127003 CET49808443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.353137016 CET44349808104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.354734898 CET44349808104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.354806900 CET49808443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.355158091 CET49808443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.355179071 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.355246067 CET44349808104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.355302095 CET49808443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.355470896 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.355529070 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.355854988 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.356024027 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.356029034 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.356043100 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.356359959 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.356451035 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.356484890 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.356760979 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.357697010 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.357786894 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.357816935 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.358385086 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.358705997 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.358724117 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.362617970 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.362696886 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.363046885 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.363133907 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.363195896 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.363212109 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.391376019 CET44349809104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.394215107 CET49810443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.394222021 CET49809443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.394244909 CET44349809104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.399322987 CET44349808104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.399368048 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.399379969 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.410180092 CET49808443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.410186052 CET44349808104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.410187006 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.410196066 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.410316944 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.441560030 CET49809443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.456794024 CET49808443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.468985081 CET44349813104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.469269991 CET49813443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.469304085 CET44349813104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.472753048 CET44349813104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.472817898 CET49813443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.473696947 CET49813443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.473783016 CET44349813104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.519280910 CET49813443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.519368887 CET44349813104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.564865112 CET49813443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.800195932 CET44349810104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.800286055 CET44349810104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.800338030 CET49810443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.801474094 CET49810443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.801497936 CET44349810104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.919519901 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.919646025 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.919713974 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.919749975 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.919859886 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.919909000 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.919918060 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.920031071 CET44349809104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.920113087 CET44349809104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.920162916 CET49809443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.921627045 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.921778917 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.921834946 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.921852112 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.921952009 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.921994925 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922003031 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922131062 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922169924 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922182083 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922189951 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922487974 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922569990 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922575951 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922635078 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922725916 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922734976 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922761917 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922926903 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.922943115 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.927431107 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.927520990 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.927582026 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.927596092 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.928189993 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.929754972 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.930206060 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.930273056 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.930280924 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.930315018 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.930327892 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.930634022 CET44349808104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.930768967 CET44349808104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.930845022 CET49808443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.930860996 CET44349808104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.930912018 CET44349808104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.930964947 CET49808443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.931900024 CET49809443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.931912899 CET44349809104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.938560009 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.938611031 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.938622952 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.938766956 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.938920975 CET49808443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.938930035 CET44349808104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.947138071 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.947208881 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.947218895 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.983876944 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.983896017 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.983948946 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.984008074 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.998622894 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.029175043 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.029263020 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.038846970 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.041079998 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.045250893 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.045320988 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.045381069 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.091664076 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.091675997 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.091701031 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.113202095 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.114090919 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.115406990 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.115466118 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.115483046 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.118006945 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.118088961 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.118149042 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.118449926 CET49814443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.118508101 CET44349814104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.118577003 CET49814443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.118691921 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.118762016 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.118797064 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.118999004 CET49814443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.119030952 CET44349814104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.123379946 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.123464108 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.123509884 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.123517036 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.123553991 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.126089096 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.126194954 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.126209974 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.126744986 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.126835108 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.126851082 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.126895905 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.126956940 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.127396107 CET49811443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.127423048 CET44349811104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.131114006 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.131170034 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.131238937 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.131299973 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.131655931 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.131690025 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.134094954 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.134154081 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.134166956 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.139209032 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.139260054 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.139267921 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.142261028 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.142354965 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.142368078 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.147228956 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.147278070 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.147284031 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.155354023 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.155529976 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.155544996 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.157835007 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.157965899 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.158035040 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.158049107 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.158101082 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.163377047 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.163445950 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.163460016 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.165930986 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.171191931 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.171247005 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.171262026 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.173742056 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.173800945 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.173815012 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.181746006 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.181797981 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.181816101 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.186100006 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.186156034 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.186161995 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.188766956 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.188828945 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.188889027 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.193027020 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.193074942 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.193080902 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.199928045 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.199978113 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.199982882 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.207036972 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.207129002 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.207148075 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.233073950 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.233098984 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.248579025 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.279561043 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.304075956 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.305882931 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.305969954 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.305985928 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.306056976 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.306121111 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.306603909 CET49806443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.306619883 CET44349806104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.306899071 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.309367895 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.309417963 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.309446096 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.314285040 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.314358950 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.314373970 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.319154978 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.319202900 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.319216013 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.320586920 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.320668936 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.320753098 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.321161032 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.321196079 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.323879004 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.323957920 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.323970079 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.337932110 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.337951899 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.338011980 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.338027954 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.338057041 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.342634916 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.342709064 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.342720985 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.342777967 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.347371101 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.356694937 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.356767893 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.356781006 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.356837034 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.361421108 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.361439943 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.361485958 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.370796919 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.370861053 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.370872021 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.370937109 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.498939037 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.499021053 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.500880003 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.500943899 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.508702040 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.508780956 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.516479015 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.516540051 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.520499945 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.520566940 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.528331995 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.528400898 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.536137104 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.536210060 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.540083885 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.540158033 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.547805071 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.547856092 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.551773071 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.551845074 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.559561968 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.559623957 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.567419052 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.567478895 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.571418047 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.571497917 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.579345942 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.579415083 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.586898088 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.586967945 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.594640970 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.594702959 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.691601992 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.691685915 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.696238995 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.696304083 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.702852011 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.702922106 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.709279060 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.709341049 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.712460041 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.712522984 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.718524933 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.718723059 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.721595049 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.721664906 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.727437973 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.727730989 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.733108997 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.733342886 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.738883972 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.738979101 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.741909027 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.742144108 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.747627020 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.747771978 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.750653028 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.750767946 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.756241083 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.756330013 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.762029886 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.762317896 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.767829895 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.768179893 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.770754099 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.770895004 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.776576996 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.776844978 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.789633036 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.789654970 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.789695024 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.789742947 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.789742947 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.789772034 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.789812088 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.809880972 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.809901953 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.810048103 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.810048103 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.810112953 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.863645077 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.883677006 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.883740902 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.883783102 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.883850098 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.883889914 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.884006023 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.896178007 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.896198988 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.896234035 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.896245003 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.896270990 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.896397114 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.911541939 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.911561966 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.911664009 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.911664009 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.911672115 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.911905050 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.924679995 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.924722910 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.924823046 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.924823046 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.924837112 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.925082922 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.938656092 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.938702106 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.938810110 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.938810110 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.938824892 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.938884020 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.947542906 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.947587967 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.947711945 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.947711945 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.947726011 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.947921038 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.953918934 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.953958988 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.953999996 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.954010963 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.954045057 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.954216957 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.960131884 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.960176945 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.960283041 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.960283041 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.960295916 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.960417986 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.098952055 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.098993063 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.099078894 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.099078894 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.099140882 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.099271059 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.104646921 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.104666948 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.104743004 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.104756117 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.104789972 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.104814053 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.110125065 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.110146999 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.110198975 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.110212088 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.110268116 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.110378027 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.116249084 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.116271019 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.116305113 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.116316080 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.116349936 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.116539955 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.122436047 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.122458935 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.122500896 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.122513056 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.122545004 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.122668028 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.128367901 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.128412008 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.128454924 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.128467083 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.128528118 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.128528118 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.134530067 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.134572983 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.134673119 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.134673119 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.134686947 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.134807110 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.140002966 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.140053988 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.140094995 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.140105963 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.140140057 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.140214920 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.291574001 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.291635036 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.291696072 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.291757107 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.291794062 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.295615911 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.296880007 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.296921968 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.296996117 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.297010899 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.297070980 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.297122955 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.302241087 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.302262068 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.302295923 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.302308083 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.302339077 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.302447081 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.308470964 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.308492899 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.308553934 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.308564901 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.308598042 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.308624029 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.314565897 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.314594984 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.314630985 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.314642906 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.314709902 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.314711094 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.320375919 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.320395947 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.320502996 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.320517063 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.320657015 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.326651096 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.326704979 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.326744080 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.326755047 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.326786995 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.326889992 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.332149982 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.332199097 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.332290888 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.332290888 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.332305908 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.332398891 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.483633041 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.483716011 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.483762980 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.483829021 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.483865976 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.484621048 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.488888979 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.488945961 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.488985062 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.488997936 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.489029884 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.489192963 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.495048046 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.495115995 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.495156050 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.495167971 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.495198965 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.495302916 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.500390053 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.500411034 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.500524998 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.500539064 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.500781059 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.506622076 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.506644011 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.506731987 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.506731987 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.506748915 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.506795883 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.512357950 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.512381077 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.512470007 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.512470007 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.512484074 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.512836933 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.518878937 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.518901110 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.518984079 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.518985033 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.518997908 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.519702911 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.524794102 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.524841070 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.524877071 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.524888039 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.524919987 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.524976015 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.534100056 CET44349814104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.534346104 CET49814443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.534368992 CET44349814104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.537919044 CET44349814104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.538014889 CET49814443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.538487911 CET49814443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.538487911 CET49814443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.538898945 CET44349814104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.544972897 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.545260906 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.545321941 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.546303988 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.546396017 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.546793938 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.546861887 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.546922922 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.591350079 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.591594934 CET49814443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.591608047 CET44349814104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.591727018 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.591788054 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.637980938 CET49814443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.638111115 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.675606012 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.675671101 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.675721884 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.675781012 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.675820112 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.676155090 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.680808067 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.680855989 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.680896044 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.680908918 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.680947065 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.681020975 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.686985970 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.687031031 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.687077045 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.687088013 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.687118053 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.687233925 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.693094969 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.693137884 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.693175077 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.693186998 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.693217039 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.693382025 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.698492050 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.698513031 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.698558092 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.698569059 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.698597908 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.698677063 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.705043077 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.705065012 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.705147982 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.705147982 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.705163956 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.705408096 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.710517883 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.710541010 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.710623980 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.710623980 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.710638046 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.710783005 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.716737986 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.716758966 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.716806889 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.716819048 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.716845989 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.716867924 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.737567902 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.737806082 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.737883091 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.741426945 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.741494894 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.741789103 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.741914988 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.741971970 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.795933008 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.795954943 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.842356920 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.868170023 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.868236065 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.868267059 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.868326902 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.868387938 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.868427038 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.873673916 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.873740911 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.873783112 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.873847961 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.873905897 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.873951912 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.879806995 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.879857063 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.879879951 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.879899025 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.879925013 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.879949093 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.885287046 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.885334969 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.885361910 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.885374069 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.885406971 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.885427952 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.886845112 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.886924028 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.886935949 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.886989117 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.887044907 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.887192965 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.887231112 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.887263060 CET44349807104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.887284040 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.887347937 CET49807443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.895456076 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.895541906 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.895814896 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.895945072 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.895983934 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.985688925 CET49819443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.985773087 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.985858917 CET49819443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.986242056 CET49819443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.986274004 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.987651110 CET49820443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.987684011 CET44349820104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.987822056 CET49820443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.988137960 CET49820443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.988151073 CET44349820104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.988996029 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.989027023 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.989132881 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.989373922 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.989387989 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.989957094 CET49822443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.990037918 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.990130901 CET49822443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.990565062 CET49822443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.990605116 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.991204023 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.991218090 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.991352081 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.992176056 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.992192984 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.993283987 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.993313074 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.993382931 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.993750095 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.993762016 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.994291067 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.994374990 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.994441032 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.994868040 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.994908094 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.996273994 CET49826443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.996298075 CET44349826104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:20.996381998 CET49826443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.000411987 CET49826443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.000441074 CET44349826104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.000447989 CET44349814104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.000581026 CET44349814104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.000634909 CET49814443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.000646114 CET44349814104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.000713110 CET44349814104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.000799894 CET49814443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.002294064 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.002526045 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.002551079 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.002587080 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.002650976 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.002825022 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.002852917 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.002857924 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.002868891 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.002896070 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.010956049 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.011044025 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.011061907 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.024528027 CET49814443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.024547100 CET44349814104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.027667046 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.027750969 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.027811050 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.077533007 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.121839046 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.170607090 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.170667887 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.192226887 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.192369938 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.192440987 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.192460060 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.192492008 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.192559958 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.192586899 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.198240042 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.198293924 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.198354959 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.200342894 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.200416088 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.200448036 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.207915068 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.207942963 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.207973003 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.207993031 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.208050013 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.208426952 CET49815443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.208487988 CET44349815104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.208730936 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.208806038 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.208868027 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.253426075 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.253487110 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.295753956 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.311403036 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.315557957 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.315706015 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.315767050 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.362134933 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.383678913 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.389069080 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.389169931 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.389233112 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.401848078 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.401941061 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.401958942 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.401988029 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.402044058 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.409840107 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.417826891 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.417893887 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.417910099 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.425792933 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.425889969 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.425905943 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.433792114 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.433847904 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.433861971 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.441915035 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.441972017 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.441986084 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.449928045 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.450095892 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.450156927 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.456373930 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.456470013 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.456531048 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.468564987 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.468657017 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.468683004 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.474761009 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.475004911 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.475018978 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.515887022 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.575602055 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.578222036 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.578318119 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.578325987 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.578389883 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.578468084 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.578491926 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.578622103 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.578880072 CET49816443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:21.578908920 CET44349816104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.323183060 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.323522091 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.323584080 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.324058056 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.324441910 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.324528933 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.324673891 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.367372990 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.400007963 CET44349820104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.400299072 CET49820443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.400357962 CET44349820104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.401304960 CET44349820104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.401371956 CET49820443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.401724100 CET49820443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.401813030 CET44349820104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.402059078 CET49820443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.402077913 CET44349820104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.402590036 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.402765989 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.402779102 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.403038979 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.403111935 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.403295994 CET49819443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.403372049 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.403532028 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.403588057 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.403670073 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.403738022 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.405812979 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.405910969 CET49819443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.405989885 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.405989885 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.406069994 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.406131983 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.406171083 CET49822443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.406200886 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.406285048 CET49819443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.407160997 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.407226086 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.407795906 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.407866955 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.407959938 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.407980919 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.409781933 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.409861088 CET49822443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.410270929 CET49822443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.410383940 CET49822443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.410446882 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.414906025 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.415138006 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.415147066 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.418668032 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.418737888 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.419146061 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.419320107 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.419339895 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.426480055 CET44349826104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.426701069 CET49826443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.426717043 CET44349826104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.428195953 CET44349826104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.428258896 CET49826443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.428673029 CET49826443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.428755999 CET44349826104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.428812027 CET49826443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.428936005 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.429119110 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.429141998 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.432840109 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.432897091 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.433413982 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.433564901 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.433670044 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.447360992 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.447370052 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.452522993 CET49822443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.452527046 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.452534914 CET49820443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.452539921 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.452538967 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.463366032 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.467762947 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.467770100 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.471373081 CET44349826104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.483211994 CET49826443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.483272076 CET44349826104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.483402967 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.483411074 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.498573065 CET49822443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.513278961 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.529036045 CET49826443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.529237032 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.782604933 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.782756090 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.782840967 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.782850027 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.782919884 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.782975912 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.782994032 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.790364981 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.790427923 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.790441036 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.796345949 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.796433926 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.796461105 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.848859072 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.848920107 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.852665901 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.852726936 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.852770090 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.852797985 CET49819443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.852814913 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.852869034 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.852910995 CET49819443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.855438948 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.855487108 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.855493069 CET49819443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.855515003 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.855567932 CET49819443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.855581999 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.855603933 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.855664968 CET49819443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.864644051 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.864775896 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.864865065 CET49822443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.864876032 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.864928961 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.864990950 CET49822443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.865009069 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.865102053 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.865160942 CET49822443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.869864941 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.871016026 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.871062040 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.871125937 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.871191978 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.871258020 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.871329069 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.871346951 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.871400118 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.877657890 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.877729893 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.877762079 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.877791882 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.877804041 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.877876997 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.877933025 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.877938986 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.878020048 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.878279924 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.879259109 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.885963917 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.886159897 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.886167049 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.887701988 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.887734890 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.887756109 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.887775898 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.890166044 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.894328117 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.895947933 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.896006107 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.896022081 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.896027088 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.896074057 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.902250051 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.903765917 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.903784037 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.905165911 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.905226946 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.905308008 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.905386925 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.905445099 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.905453920 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.905508041 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.905565977 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.918482065 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.918576956 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.918663979 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.918672085 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.922136068 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.922189951 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.922255993 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.922343969 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.922391891 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.922414064 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.922452927 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.922458887 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.924200058 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.924566984 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.924614906 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.924622059 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.932965040 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.933212042 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.933269978 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.933278084 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.935781002 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.941440105 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.945002079 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.945008039 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.966396093 CET44349820104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.966453075 CET44349820104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.966514111 CET49820443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.968485117 CET49820443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.968508005 CET44349820104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.970149994 CET49813443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.972486973 CET49822443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.972528934 CET44349822104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.972846031 CET49828443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.972932100 CET44349828104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.973081112 CET49828443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.973766088 CET49828443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.973803043 CET44349828104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.974036932 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.975955009 CET49819443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.976035118 CET44349819104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.976243973 CET49829443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.976278067 CET44349829104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.976326942 CET49829443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.976922035 CET49829443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.976938009 CET44349829104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.977758884 CET49825443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.977822065 CET44349825104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.977886915 CET49830443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.977910995 CET44349830104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.978076935 CET49830443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.978652954 CET49830443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.978679895 CET44349830104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.981724024 CET49831443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.981743097 CET44349831104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.981858969 CET49831443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.982273102 CET49831443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.982300043 CET44349831104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.982543945 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.983309984 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.985599041 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.985666037 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.985693932 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:22.998950958 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.001240969 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.001326084 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.001339912 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.009071112 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.009128094 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.009140968 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.015333891 CET44349813104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.016942978 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.017127991 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.017141104 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.024488926 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.024796009 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.024877071 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.024883032 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.024931908 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.024962902 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.025190115 CET49823443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.025202036 CET44349823104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.025477886 CET49832443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.025511980 CET44349832104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.025799036 CET49832443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.026285887 CET49832443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.026299000 CET44349832104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.028656960 CET49833443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.028665066 CET44349833104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.028722048 CET49833443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.030283928 CET49833443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.030294895 CET44349833104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.032898903 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.032958984 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.032973051 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.040664911 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.040735960 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.040749073 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.042448044 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.047071934 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.047137022 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.047149897 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.053570986 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.053651094 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.053663969 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.066414118 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.066483974 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.066497087 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.069385052 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.072905064 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.072983980 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.072997093 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.073268890 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.073326111 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.073337078 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.081439972 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.081528902 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.081535101 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.089308977 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.089380026 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.089385033 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.091665983 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.097270012 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.097327948 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.097332954 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.113178015 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.113255024 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.113259077 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.113576889 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.118792057 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.118848085 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.118858099 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.121043921 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.121102095 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.121105909 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.122405052 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.126280069 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.126332045 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.126339912 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.128998041 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.129057884 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.129062891 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.133975029 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.134028912 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.134038925 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.136934042 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.136991024 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.136996984 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.141371012 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.141486883 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.141494036 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.144004107 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.144110918 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.144123077 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.148897886 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.148951054 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.148957968 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.156402111 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.156454086 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.156461000 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.171344995 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.171394110 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.171400070 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.175553083 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.178015947 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.178095102 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.178117037 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.178841114 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.178894043 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.178900957 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.182861090 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.182920933 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.182934046 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.183809042 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.183814049 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.186295033 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.186361074 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.186367989 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.187721014 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.187788010 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.187802076 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.193783998 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.193835020 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.193840981 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.197032928 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.197091103 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.197103977 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.197194099 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.203125000 CET44349826104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.203241110 CET44349826104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.203290939 CET49826443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.203305006 CET44349826104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.203330040 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.203378916 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.203386068 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.203416109 CET44349826104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.203644991 CET49826443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.204237938 CET49826443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.204258919 CET44349826104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.205838919 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.205857992 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.205924034 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.205957890 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.206012964 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.214425087 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.214443922 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.214484930 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.222949982 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.223011017 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.223023891 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.223114014 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.227288961 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.227349043 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.229629993 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.235852003 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.235938072 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.244446039 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.244529963 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.248912096 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.248919010 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.252883911 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.252948999 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.257236004 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.257339001 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.261090040 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.261183023 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.261411905 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.261805058 CET49821443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.261817932 CET44349821104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.262305021 CET49834443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.262329102 CET44349834104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.262749910 CET49834443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.265636921 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.265861988 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.267201900 CET49834443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.267211914 CET44349834104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.296596050 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.305530071 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.309251070 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.309345961 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.309355021 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.309375048 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.309772015 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.319643021 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.334300995 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.334336042 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.334357023 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.334368944 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.334392071 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.345271111 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.345326900 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.345336914 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.345376015 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.345381975 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.347776890 CET49835443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.347806931 CET44349835104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.347979069 CET49835443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.348278999 CET49835443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.348290920 CET44349835104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.353596926 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.353665113 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.353672028 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.353709936 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.361896038 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.361915112 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.361970901 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.365025043 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.365082026 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.365089893 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.365133047 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.367486954 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.367564917 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.370934963 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.370955944 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.370997906 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.372030973 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.372104883 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.376905918 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.376965046 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.376972914 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.377017021 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.379154921 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.379223108 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.380150080 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.380223989 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.382541895 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.382606030 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.386074066 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.386137009 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.388964891 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.388984919 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.389023066 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.389061928 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.394979000 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.395049095 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.395126104 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.395185947 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.397420883 CET44349813104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.397547007 CET44349813104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.397605896 CET49813443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.398155928 CET49813443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.398185968 CET44349813104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.398329020 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.398391962 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.402676105 CET49836443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.402724028 CET44349836104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.402872086 CET49836443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.403719902 CET49836443192.168.2.24104.18.240.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.403738976 CET44349836104.18.240.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.404278994 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.404340982 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.410248041 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.410300970 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.413387060 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.413469076 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.419290066 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.419352055 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.425302029 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.425410032 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.426604986 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.426680088 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.428335905 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.428399086 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.432601929 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.432672024 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.434353113 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.434427023 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.440216064 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.440289974 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.443417072 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.443481922 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.449266911 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.449337959 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.455216885 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.455331087 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.458379030 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.458455086 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.464309931 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.464386940 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.488626003 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.488712072 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.494673967 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.494741917 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.497677088 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.497761011 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.499001026 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.499095917 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.503087044 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.503143072 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.503592014 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.503662109 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.509114027 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.509176970 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.512089014 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.512166023 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.517422915 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.517503977 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.520004034 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.520080090 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.524996996 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.525062084 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.529961109 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.530021906 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.532599926 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.532653093 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.537461042 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.537530899 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.542465925 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.542526960 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.545074940 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.545135021 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.550004005 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.550082922 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.553721905 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.553802967 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.555495024 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.555546045 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.559051037 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.559114933 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.560831070 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.560841084 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.560899019 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.561144114 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.564250946 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.564318895 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.564457893 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.564517975 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.567724943 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.567783117 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.568969965 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.569053888 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.570533991 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.570593119 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.571472883 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.571558952 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.573926926 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.573991060 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.575881004 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.575941086 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.577446938 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.577518940 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.579236984 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.579324961 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.582763910 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.582828045 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.584486008 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.584546089 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.586793900 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.586815119 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.586854935 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.586863041 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.586913109 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.586927891 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.587327003 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.588038921 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.588097095 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.601232052 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.601279020 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.601306915 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.601321936 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.601356983 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.601397991 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.612802982 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.612859964 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.612884998 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.612898111 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.612926960 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.612951040 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.622566938 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.622620106 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.622653008 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.622663975 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.622694016 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.622713089 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.629642963 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.629693031 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.629734039 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.629745960 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.629779100 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.629796982 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.638273001 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.638324976 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.638346910 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.638359070 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.638391972 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.638410091 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.696366072 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.696396112 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.696434021 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.696448088 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.696471930 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.696481943 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.696505070 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.696510077 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.696547985 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.703203917 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.703247070 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.703267097 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.703279972 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.703305006 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.704694986 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.704771996 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.704780102 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.704823017 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.713785887 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.713848114 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.713865995 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.713876009 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.713913918 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.720141888 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.720192909 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.720217943 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.720225096 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.720258951 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.728615999 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.728662014 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.728684902 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.728693008 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.728715897 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.736763954 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.736818075 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.736824036 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.736852884 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.736877918 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.745424986 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.745465994 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.745480061 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.745495081 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.745533943 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.752604008 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.752655029 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.752688885 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.752707005 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.752741098 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.752762079 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.753093958 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.753149033 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.753173113 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.753180981 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.753212929 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.759895086 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.759939909 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.759988070 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.759999990 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.760031939 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.760085106 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.766724110 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.766768932 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.766798019 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.766810894 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.766860008 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.766860008 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.772823095 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.772870064 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.772907972 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.772919893 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.772947073 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.772969961 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.779230118 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.779274940 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.779309034 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.779335022 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.779366970 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.779387951 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.785491943 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.785538912 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.785584927 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.785598040 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.785628080 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.785645962 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.792635918 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.792680979 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.792705059 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.792716980 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.792752028 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.792819977 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.796292067 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.798856974 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.798902035 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.798927069 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.798938036 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.798968077 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.798989058 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.885401964 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.885447025 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.885473013 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.885482073 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.885509968 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.885530949 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.892940998 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.892992020 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.893022060 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.893028021 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.893064022 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.899522066 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.899571896 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.899590015 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.899599075 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.899629116 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.899646044 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.907367945 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.907411098 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.907433033 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.907440901 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.907500982 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.914726019 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.914769888 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.914794922 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.914804935 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.914845943 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.914860010 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.921911001 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.921953917 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.921979904 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.921986103 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.922022104 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.922036886 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.929629087 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.929689884 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.929697990 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.929738998 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.929754972 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.929780006 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.936435938 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.936489105 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.936505079 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.936512947 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.936541080 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.936563015 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.959554911 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.959606886 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.959635019 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.959655046 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.959702969 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.959703922 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.962837934 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.962886095 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.962908983 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.962929010 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.962970018 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.963011980 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.966901064 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.966947079 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.966995955 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.967008114 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.967040062 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.967129946 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.973551035 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.973596096 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.973608971 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.973620892 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.973670006 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.973670959 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.979475021 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.979520082 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.979545116 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.979557037 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.979590893 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.979609013 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.985726118 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.985775948 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.985797882 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.985810041 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.985853910 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.985872984 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.992432117 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.992480993 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.992506981 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.992517948 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.992562056 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.992562056 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.997991085 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.998032093 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.998064041 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.998076916 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.998106956 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.038908958 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.077159882 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.077220917 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.077250004 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.077264071 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.077289104 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.077311993 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.084604025 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.084647894 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.084661007 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.084670067 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.084700108 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.084722996 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.092325926 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.092372894 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.092400074 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.092406988 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.092447996 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.098845005 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.098887920 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.098897934 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.098917007 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.098946095 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.098957062 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.106960058 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.107004881 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.107026100 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.107033968 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.107065916 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.107084036 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.113615036 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.113661051 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.113687038 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.113692999 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.113743067 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.121148109 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.121206999 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.121236086 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.121243954 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.121279001 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.128746986 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.128793955 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.128813982 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.128822088 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.128851891 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.128870010 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.136435032 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.136459112 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.136512041 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.136584997 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.136621952 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.136646986 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.143047094 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.143068075 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.143126011 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.143138885 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.143178940 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.143202066 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.149673939 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.149693966 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.149738073 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.149749994 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.149780989 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.149801016 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.156342030 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.156363010 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.156409025 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.156419992 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.156446934 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.156466007 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.162197113 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.162216902 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.162266970 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.162281990 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.162321091 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.162322044 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.168428898 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.168448925 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.168497086 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.168509007 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.168538094 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.168555021 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.175183058 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.175206900 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.175254107 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.175265074 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.175295115 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.175316095 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.181695938 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.181718111 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.181761026 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.181775093 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.181802988 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.181823969 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.270179033 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.270241976 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.270250082 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.270281076 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.270306110 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.270334005 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.277653933 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.277704000 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.277723074 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.277733088 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.277759075 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.277780056 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.285289049 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.285331964 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.285355091 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.285371065 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.285398960 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.285428047 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.292071104 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.292114973 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.292135954 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.292144060 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.292191029 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.299098969 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.299158096 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.299166918 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.299180984 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.299210072 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.299235106 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.306698084 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.306740999 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.306766987 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.306772947 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.306802988 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.306822062 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.314229012 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.314275980 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.314301014 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.314306974 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.314341068 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.321819067 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.321887016 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.321887970 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.321912050 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.321945906 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.321969986 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.332293987 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.332321882 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.332381964 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.332449913 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.332494020 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.332760096 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.338136911 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.338157892 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.338201046 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.338213921 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.338242054 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.338263988 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.344731092 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.344752073 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.344799995 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.344810963 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.344839096 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.344871044 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.351428032 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.351449966 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.351500034 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.351511955 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.351551056 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.351577044 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.357238054 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.357259989 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.357315063 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.357327938 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.357357025 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.357384920 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.364310026 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.364331007 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.364377975 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.364388943 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.364417076 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.364434958 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.370356083 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.370419025 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.370441914 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.370454073 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.370481968 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.370676994 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.376977921 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.377024889 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.377053022 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.377063036 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.377091885 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.377113104 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.391088963 CET44349830104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.391309977 CET49830443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.391388893 CET44349830104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.392209053 CET44349828104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.392400980 CET49828443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.392419100 CET44349828104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.392419100 CET44349830104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.392478943 CET49830443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.392791033 CET49830443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.392931938 CET49830443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.393116951 CET44349828104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.393227100 CET44349830104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.393285036 CET44349829104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.393404007 CET49828443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.393490076 CET44349828104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.393646002 CET49829443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.393671036 CET44349829104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.393838882 CET49828443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.394123077 CET44349829104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.394499063 CET49829443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.394577980 CET44349829104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.394603014 CET49829443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.394721031 CET44349831104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.394922018 CET49831443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.394937992 CET44349831104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.395411015 CET44349831104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.395697117 CET49831443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.395785093 CET44349831104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.395800114 CET49831443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.435333967 CET44349829104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.435409069 CET44349828104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.436424971 CET49829443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.436433077 CET49830443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.436451912 CET44349830104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.436486006 CET49831443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.436500072 CET44349831104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.447011948 CET44349832104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.447252035 CET49832443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.447271109 CET44349832104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.448137999 CET44349832104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.448189020 CET49832443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.453684092 CET49832443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.453747034 CET44349832104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.453833103 CET49832443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.453841925 CET44349832104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.461215973 CET44349833104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.461246014 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.461304903 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.461324930 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.461334944 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.461358070 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.461375952 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.461510897 CET49833443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.461527109 CET44349833104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.462614059 CET44349833104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.462959051 CET49833443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.463042974 CET44349833104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.463079929 CET49833443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.468890905 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.468935966 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.468955994 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.468965054 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.469001055 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.469013929 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.476377964 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.476425886 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.476442099 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.476453066 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.476476908 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.476499081 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.483066082 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.483113050 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.483140945 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.483153105 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.483180046 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.483211994 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.484133959 CET49830443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.491131067 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.491175890 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.491195917 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.491209984 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.491235971 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.491261005 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.497756958 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.497805119 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.497822046 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.497832060 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.497874975 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.497889996 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.499337912 CET49832443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.503335953 CET44349833104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.505253077 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.505297899 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.505312920 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.505321026 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.505347967 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.505367041 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.513199091 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.513245106 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.513262033 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.513272047 CET44349824104.18.237.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.513297081 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.513322115 CET49824443192.168.2.24104.18.237.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.514667988 CET49833443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.524060011 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.524081945 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.524240017 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.524240017 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.524305105 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.524375916 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.530421972 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.530443907 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.530486107 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.530534983 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.530550003 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.530615091 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.537132978 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.537153006 CET44349818104.18.239.197192.168.2.24
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:24.537201881 CET49818443192.168.2.24104.18.239.197
                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.313220024 CET192.168.2.241.1.1.10xc48dStandard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.721375942 CET192.168.2.241.1.1.10xff4Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.734628916 CET192.168.2.241.1.1.10x1cadStandard query (0)srtb.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.426666021 CET192.168.2.241.1.1.10x15f6Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.275955915 CET192.168.2.241.1.1.10xb346Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.276098967 CET192.168.2.241.1.1.10x4ceeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:11.527446985 CET192.168.2.241.1.1.10x6ef8Standard query (0)giv.redA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:11.527446985 CET192.168.2.241.1.1.10x3177Standard query (0)giv.red65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.687609911 CET192.168.2.241.1.1.10x50ccStandard query (0)secure.anedot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.688024044 CET192.168.2.241.1.1.10x9b40Standard query (0)secure.anedot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.910944939 CET192.168.2.241.1.1.10xa40cStandard query (0)anedot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:16.911119938 CET192.168.2.241.1.1.10x4dd0Standard query (0)anedot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.949424028 CET192.168.2.241.1.1.10x56ffStandard query (0)secure.anedot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:18.949559927 CET192.168.2.241.1.1.10x1804Standard query (0)secure.anedot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.209688902 CET192.168.2.241.1.1.10x81e6Standard query (0)anedot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.209842920 CET192.168.2.241.1.1.10xa70Standard query (0)anedot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.216227055 CET192.168.2.241.1.1.10x8e64Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.216480017 CET192.168.2.241.1.1.10x24cbStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.218030930 CET192.168.2.241.1.1.10x7b3cStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.218765974 CET192.168.2.241.1.1.10x3b2fStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.219192028 CET192.168.2.241.1.1.10x8fb6Standard query (0)pxl.iqm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.219333887 CET192.168.2.241.1.1.10x8d9cStandard query (0)pxl.iqm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:48.881973028 CET192.168.2.241.1.1.10x86abStandard query (0)s3-us-west-2.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:48.883057117 CET192.168.2.241.1.1.10x80eStandard query (0)s3-us-west-2.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:48.883950949 CET192.168.2.241.1.1.10x23c4Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:48.884129047 CET192.168.2.241.1.1.10xbc28Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:48.885117054 CET192.168.2.241.1.1.10x95b3Standard query (0)files.anedot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:48.885237932 CET192.168.2.241.1.1.10xfc9cStandard query (0)files.anedot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:50.291208029 CET192.168.2.241.1.1.10xdfafStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:50.291495085 CET192.168.2.241.1.1.10xee05Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.121247053 CET192.168.2.241.1.1.10x17c1Standard query (0)pxl.iqm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.121247053 CET192.168.2.241.1.1.10xbaa8Standard query (0)pxl.iqm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.516355038 CET192.168.2.241.1.1.10xa514Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.516513109 CET192.168.2.241.1.1.10xda64Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.546283960 CET192.168.2.241.1.1.10xf64bStandard query (0)wt.rqtrk.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.546530008 CET192.168.2.241.1.1.10x9fa3Standard query (0)wt.rqtrk.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.547566891 CET192.168.2.241.1.1.10x5c6bStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.547748089 CET192.168.2.241.1.1.10x691fStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.548163891 CET192.168.2.241.1.1.10x9a70Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.548327923 CET192.168.2.241.1.1.10xd6e8Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.548823118 CET192.168.2.241.1.1.10x846cStandard query (0)files.anedot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.549062967 CET192.168.2.241.1.1.10xe10bStandard query (0)files.anedot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:52.390685081 CET192.168.2.241.1.1.10x2909Standard query (0)cs.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:52.390850067 CET192.168.2.241.1.1.10xd192Standard query (0)cs.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.722892046 CET192.168.2.241.1.1.10xfdccStandard query (0)sync.bfmio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.723359108 CET192.168.2.241.1.1.10x509Standard query (0)sync.bfmio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.724730968 CET192.168.2.241.1.1.10xd706Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.724870920 CET192.168.2.241.1.1.10xf3dcStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.094537973 CET192.168.2.241.1.1.10xd59bStandard query (0)partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.094645023 CET192.168.2.241.1.1.10x187eStandard query (0)partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.464478016 CET192.168.2.241.1.1.10xf8f4Standard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.464637995 CET192.168.2.241.1.1.10x42faStandard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.859064102 CET192.168.2.241.1.1.10x76f8Standard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.859209061 CET192.168.2.241.1.1.10x212dStandard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.863810062 CET192.168.2.241.1.1.10x7fc8Standard query (0)cs.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.863955975 CET192.168.2.241.1.1.10x132aStandard query (0)cs.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.915455103 CET192.168.2.241.1.1.10xaea7Standard query (0)sync.aniview.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.915777922 CET192.168.2.241.1.1.10xaaacStandard query (0)sync.aniview.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:55.690329075 CET192.168.2.241.1.1.10x6b3dStandard query (0)wt.rqtrk.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:55.690493107 CET192.168.2.241.1.1.10xa119Standard query (0)wt.rqtrk.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:56.962025881 CET192.168.2.241.1.1.10x9499Standard query (0)sync.aniview.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:56.962025881 CET192.168.2.241.1.1.10x502fStandard query (0)sync.aniview.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.139333963 CET192.168.2.241.1.1.10xcea0Standard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.141661882 CET192.168.2.241.1.1.10x72edStandard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.629256964 CET192.168.2.241.1.1.10x36a0Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.629587889 CET192.168.2.241.1.1.10x97f8Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.630132914 CET192.168.2.241.1.1.10x3a8dStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.630369902 CET192.168.2.241.1.1.10x7d6fStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.630851984 CET192.168.2.241.1.1.10xfa3aStandard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.630851984 CET192.168.2.241.1.1.10x79eaStandard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.149398088 CET192.168.2.241.1.1.10x9240Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.149755001 CET192.168.2.241.1.1.10xdf0fStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.150141001 CET192.168.2.241.1.1.10x5d7cStandard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.150294065 CET192.168.2.241.1.1.10xc80eStandard query (0)sync.search.spotxchange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.150774002 CET192.168.2.241.1.1.10xc02fStandard query (0)s.ad.smaato.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.150928020 CET192.168.2.241.1.1.10x15eStandard query (0)s.ad.smaato.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.289494991 CET192.168.2.241.1.1.10xcddfStandard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.434312105 CET192.168.2.241.1.1.10x33ecStandard query (0)bpi.rtactivate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.434592009 CET192.168.2.241.1.1.10xd073Standard query (0)bpi.rtactivate.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:00.889615059 CET192.168.2.241.1.1.10x1010Standard query (0)bpi.rtactivate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:00.889780998 CET192.168.2.241.1.1.10x64d3Standard query (0)bpi.rtactivate.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:01.526202917 CET192.168.2.241.1.1.10x85dStandard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:01.526922941 CET192.168.2.241.1.1.10x13f7Standard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:02.025939941 CET192.168.2.241.1.1.10xe8b4Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:02.026247978 CET192.168.2.241.1.1.10x768aStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:03.033957005 CET192.168.2.241.1.1.10xc477Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:03.034204960 CET192.168.2.241.1.1.10x8d70Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:03.590826988 CET192.168.2.241.1.1.10x9274Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:03.591048956 CET192.168.2.241.1.1.10x8bcdStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.211225033 CET192.168.2.241.1.1.10x118bStandard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.211507082 CET192.168.2.241.1.1.10x97ffStandard query (0)sync.search.spotxchange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.212862968 CET192.168.2.241.1.1.10xa22dStandard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.213001966 CET192.168.2.241.1.1.10x92f6Standard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.352233887 CET192.168.2.241.1.1.10x5d82Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.930464029 CET192.168.2.241.1.1.10x8ba1Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.930744886 CET192.168.2.241.1.1.10x5179Standard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:06.856354952 CET192.168.2.241.1.1.10xbf28Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:06.856635094 CET192.168.2.241.1.1.10xc55eStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:07.069993973 CET192.168.2.241.1.1.10xd530Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:07.070234060 CET192.168.2.241.1.1.10xb2b2Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:08.116516113 CET192.168.2.241.1.1.10x8977Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:08.116693974 CET192.168.2.241.1.1.10x21beStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:08.952406883 CET192.168.2.241.1.1.10x6202Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:08.952604055 CET192.168.2.241.1.1.10x1606Standard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:09.539674997 CET192.168.2.241.1.1.10xf6feStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:09.539808989 CET192.168.2.241.1.1.10xa4f6Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:09.700059891 CET192.168.2.241.1.1.10xfc70Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:09.700170040 CET192.168.2.241.1.1.10xc609Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.392469883 CET192.168.2.241.1.1.10xb1cStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.392611980 CET192.168.2.241.1.1.10x2cffStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.424983025 CET192.168.2.241.1.1.10xf21dStandard query (0)vc.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.425144911 CET192.168.2.241.1.1.10x7e4aStandard query (0)vc.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC192.168.2.24172.64.41.30x0Standard query (0)assets.msn.comA (IP address)IN (0x0001)true
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:06 UTC192.168.2.24172.64.41.30x0Standard query (0)cxcs.microsoft.netA (IP address)IN (0x0001)true
                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.450665951 CET1.1.1.1192.168.2.240xc48dNo error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.450665951 CET1.1.1.1192.168.2.240xc48dNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.450665951 CET1.1.1.1192.168.2.240xc48dNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.858558893 CET1.1.1.1192.168.2.240xff4No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:00.858558893 CET1.1.1.1192.168.2.240xff4No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.873027086 CET1.1.1.1192.168.2.240x1cadNo error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:01.873027086 CET1.1.1.1192.168.2.240x1cadNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:02.563529968 CET1.1.1.1192.168.2.240x15f6No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.413037062 CET1.1.1.1192.168.2.240xb346No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:10.415261984 CET1.1.1.1192.168.2.240x4ceeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:11.847528934 CET1.1.1.1192.168.2.240x6ef8No error (0)giv.red66.220.23.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.824582100 CET1.1.1.1192.168.2.240x50ccNo error (0)secure.anedot.com104.18.237.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.824582100 CET1.1.1.1192.168.2.240x50ccNo error (0)secure.anedot.com104.18.238.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.824582100 CET1.1.1.1192.168.2.240x50ccNo error (0)secure.anedot.com104.18.240.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.824582100 CET1.1.1.1192.168.2.240x50ccNo error (0)secure.anedot.com104.18.239.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.824582100 CET1.1.1.1192.168.2.240x50ccNo error (0)secure.anedot.com104.18.241.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:14.825813055 CET1.1.1.1192.168.2.240x9b40No error (0)secure.anedot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.048772097 CET1.1.1.1192.168.2.240x4dd0No error (0)anedot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.048862934 CET1.1.1.1192.168.2.240xa40cNo error (0)anedot.com104.18.240.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.048862934 CET1.1.1.1192.168.2.240xa40cNo error (0)anedot.com104.18.241.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.048862934 CET1.1.1.1192.168.2.240xa40cNo error (0)anedot.com104.18.238.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.048862934 CET1.1.1.1192.168.2.240xa40cNo error (0)anedot.com104.18.237.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:17.048862934 CET1.1.1.1192.168.2.240xa40cNo error (0)anedot.com104.18.239.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.089605093 CET1.1.1.1192.168.2.240x56ffNo error (0)secure.anedot.com104.18.239.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.089605093 CET1.1.1.1192.168.2.240x56ffNo error (0)secure.anedot.com104.18.238.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.089605093 CET1.1.1.1192.168.2.240x56ffNo error (0)secure.anedot.com104.18.241.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.089605093 CET1.1.1.1192.168.2.240x56ffNo error (0)secure.anedot.com104.18.237.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.089605093 CET1.1.1.1192.168.2.240x56ffNo error (0)secure.anedot.com104.18.240.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:19.175416946 CET1.1.1.1192.168.2.240x1804No error (0)secure.anedot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.347090006 CET1.1.1.1192.168.2.240xa70No error (0)anedot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.347404003 CET1.1.1.1192.168.2.240x81e6No error (0)anedot.com104.18.239.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.347404003 CET1.1.1.1192.168.2.240x81e6No error (0)anedot.com104.18.241.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.347404003 CET1.1.1.1192.168.2.240x81e6No error (0)anedot.com104.18.238.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.347404003 CET1.1.1.1192.168.2.240x81e6No error (0)anedot.com104.18.237.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:23.347404003 CET1.1.1.1192.168.2.240x81e6No error (0)anedot.com104.18.240.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.353566885 CET1.1.1.1192.168.2.240x24cbNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.353604078 CET1.1.1.1192.168.2.240x8e64No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.353604078 CET1.1.1.1192.168.2.240x8e64No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.355150938 CET1.1.1.1192.168.2.240x7b3cNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.355150938 CET1.1.1.1192.168.2.240x7b3cNo error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.355297089 CET1.1.1.1192.168.2.240x3b2fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.355297089 CET1.1.1.1192.168.2.240x3b2fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.355297089 CET1.1.1.1192.168.2.240x3b2fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.355863094 CET1.1.1.1192.168.2.240x8fb6No error (0)pxl.iqm.com3.229.202.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.355863094 CET1.1.1.1192.168.2.240x8fb6No error (0)pxl.iqm.com34.193.171.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:47.355863094 CET1.1.1.1192.168.2.240x8fb6No error (0)pxl.iqm.com54.88.142.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.021601915 CET1.1.1.1192.168.2.240x23c4No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.021601915 CET1.1.1.1192.168.2.240x23c4No error (0)static-cdn.hotjar.com108.139.60.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.021601915 CET1.1.1.1192.168.2.240x23c4No error (0)static-cdn.hotjar.com108.139.60.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.021601915 CET1.1.1.1192.168.2.240x23c4No error (0)static-cdn.hotjar.com108.139.60.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.021601915 CET1.1.1.1192.168.2.240x23c4No error (0)static-cdn.hotjar.com108.139.60.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.022165060 CET1.1.1.1192.168.2.240xbc28No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.022926092 CET1.1.1.1192.168.2.240x95b3No error (0)files.anedot.com104.18.239.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.022926092 CET1.1.1.1192.168.2.240x95b3No error (0)files.anedot.com104.18.238.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.022926092 CET1.1.1.1192.168.2.240x95b3No error (0)files.anedot.com104.18.241.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.022926092 CET1.1.1.1192.168.2.240x95b3No error (0)files.anedot.com104.18.240.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.022926092 CET1.1.1.1192.168.2.240x95b3No error (0)files.anedot.com104.18.237.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.022945881 CET1.1.1.1192.168.2.240xfc9cNo error (0)files.anedot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.098957062 CET1.1.1.1192.168.2.240x86abNo error (0)s3-us-west-2.amazonaws.com52.218.252.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.098957062 CET1.1.1.1192.168.2.240x86abNo error (0)s3-us-west-2.amazonaws.com52.92.238.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.098957062 CET1.1.1.1192.168.2.240x86abNo error (0)s3-us-west-2.amazonaws.com52.92.148.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.098957062 CET1.1.1.1192.168.2.240x86abNo error (0)s3-us-west-2.amazonaws.com52.92.147.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.098957062 CET1.1.1.1192.168.2.240x86abNo error (0)s3-us-west-2.amazonaws.com52.218.169.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.098957062 CET1.1.1.1192.168.2.240x86abNo error (0)s3-us-west-2.amazonaws.com52.218.252.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.098957062 CET1.1.1.1192.168.2.240x86abNo error (0)s3-us-west-2.amazonaws.com52.92.190.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:49.098957062 CET1.1.1.1192.168.2.240x86abNo error (0)s3-us-west-2.amazonaws.com52.218.177.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:50.428673029 CET1.1.1.1192.168.2.240xee05No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:50.428673029 CET1.1.1.1192.168.2.240xee05No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:50.428673029 CET1.1.1.1192.168.2.240xee05No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:50.428757906 CET1.1.1.1192.168.2.240xdfafNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:50.428757906 CET1.1.1.1192.168.2.240xdfafNo error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.258060932 CET1.1.1.1192.168.2.240x17c1No error (0)pxl.iqm.com3.229.202.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.258060932 CET1.1.1.1192.168.2.240x17c1No error (0)pxl.iqm.com34.193.171.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.258060932 CET1.1.1.1192.168.2.240x17c1No error (0)pxl.iqm.com54.88.142.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.655474901 CET1.1.1.1192.168.2.240xa514No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.655474901 CET1.1.1.1192.168.2.240xa514No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.656402111 CET1.1.1.1192.168.2.240xda64No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.684251070 CET1.1.1.1192.168.2.240xf64bNo error (0)wt.rqtrk.eu57.129.18.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.684251070 CET1.1.1.1192.168.2.240xf64bNo error (0)wt.rqtrk.eu57.129.18.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.684251070 CET1.1.1.1192.168.2.240xf64bNo error (0)wt.rqtrk.eu57.129.18.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.684251070 CET1.1.1.1192.168.2.240xf64bNo error (0)wt.rqtrk.eu57.129.18.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.684251070 CET1.1.1.1192.168.2.240xf64bNo error (0)wt.rqtrk.eu57.129.18.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.684956074 CET1.1.1.1192.168.2.240x9a70No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.684956074 CET1.1.1.1192.168.2.240x9a70No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.685175896 CET1.1.1.1192.168.2.240xd6e8No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.686239004 CET1.1.1.1192.168.2.240x5c6bNo error (0)dsum-sec.casalemedia.com104.18.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.686239004 CET1.1.1.1192.168.2.240x5c6bNo error (0)dsum-sec.casalemedia.com104.18.27.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.686484098 CET1.1.1.1192.168.2.240x691fNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.686918974 CET1.1.1.1192.168.2.240x846cNo error (0)files.anedot.com104.18.237.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.686918974 CET1.1.1.1192.168.2.240x846cNo error (0)files.anedot.com104.18.238.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.686918974 CET1.1.1.1192.168.2.240x846cNo error (0)files.anedot.com104.18.240.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.686918974 CET1.1.1.1192.168.2.240x846cNo error (0)files.anedot.com104.18.241.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.686918974 CET1.1.1.1192.168.2.240x846cNo error (0)files.anedot.com104.18.239.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:51.689723969 CET1.1.1.1192.168.2.240xe10bNo error (0)files.anedot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:52.529103041 CET1.1.1.1192.168.2.240x2909No error (0)cs.media.net104.122.212.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.860588074 CET1.1.1.1192.168.2.240xfdccNo error (0)sync.bfmio.comio-cookie-sync-1725936127.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.860588074 CET1.1.1.1192.168.2.240xfdccNo error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com3.82.182.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.860588074 CET1.1.1.1192.168.2.240xfdccNo error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.201.85.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.860588074 CET1.1.1.1192.168.2.240xfdccNo error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com3.215.88.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.860588074 CET1.1.1.1192.168.2.240xfdccNo error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com3.213.29.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.861725092 CET1.1.1.1192.168.2.240xd706No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.861725092 CET1.1.1.1192.168.2.240xd706No error (0)static-cdn.hotjar.com108.139.60.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.861725092 CET1.1.1.1192.168.2.240xd706No error (0)static-cdn.hotjar.com108.139.60.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.861725092 CET1.1.1.1192.168.2.240xd706No error (0)static-cdn.hotjar.com108.139.60.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.861725092 CET1.1.1.1192.168.2.240xd706No error (0)static-cdn.hotjar.com108.139.60.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:53.863578081 CET1.1.1.1192.168.2.240xf3dcNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.015181065 CET1.1.1.1192.168.2.240x509No error (0)sync.bfmio.comio-cookie-sync-1725936127.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.232434988 CET1.1.1.1192.168.2.240xd59bNo error (0)partners.tremorhub.compartners-alb-1113315349.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.232434988 CET1.1.1.1192.168.2.240xd59bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com52.54.117.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.232434988 CET1.1.1.1192.168.2.240xd59bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com34.239.33.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.232434988 CET1.1.1.1192.168.2.240xd59bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com52.206.40.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.232434988 CET1.1.1.1192.168.2.240xd59bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com52.2.225.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.232434988 CET1.1.1.1192.168.2.240xd59bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com107.22.241.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.232434988 CET1.1.1.1192.168.2.240xd59bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com35.168.46.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.232434988 CET1.1.1.1192.168.2.240xd59bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com44.199.56.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.232434988 CET1.1.1.1192.168.2.240xd59bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com34.204.29.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.476947069 CET1.1.1.1192.168.2.240x187eNo error (0)partners.tremorhub.compartners-alb-1113315349.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849863052 CET1.1.1.1192.168.2.240x42faNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com89.149.192.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com81.17.55.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com81.17.55.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com89.149.193.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com81.17.55.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com89.149.192.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com89.149.193.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com89.149.193.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com89.149.193.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com89.149.192.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com81.17.55.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com89.149.192.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com89.149.193.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com81.17.55.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com81.17.55.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.849893093 CET1.1.1.1192.168.2.240xf8f4No error (0)rtb-csync-euw1.smartadserver.com89.149.193.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.997056961 CET1.1.1.1192.168.2.240x76f8No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.997056961 CET1.1.1.1192.168.2.240x76f8No error (0)alldcs.outbrain.orgwndc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.997056961 CET1.1.1.1192.168.2.240x76f8No error (0)wndc1.outbrain.org52.250.45.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.998223066 CET1.1.1.1192.168.2.240x212dNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:54.998223066 CET1.1.1.1192.168.2.240x212dNo error (0)alldcs.outbrain.orgwndc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:55.006006956 CET1.1.1.1192.168.2.240x7fc8No error (0)cs.media.net104.122.212.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:55.052413940 CET1.1.1.1192.168.2.240xaea7No error (0)sync.aniview.comsync-sc-main-was.aniview.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:55.052413940 CET1.1.1.1192.168.2.240xaea7No error (0)sync-sc-main-was.aniview.com172.240.45.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:55.132664919 CET1.1.1.1192.168.2.240xaaacNo error (0)sync.aniview.comsync-sc-main-was.aniview.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:55.828577042 CET1.1.1.1192.168.2.240x6b3dNo error (0)wt.rqtrk.eu57.129.18.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:55.828577042 CET1.1.1.1192.168.2.240x6b3dNo error (0)wt.rqtrk.eu57.129.18.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:55.828577042 CET1.1.1.1192.168.2.240x6b3dNo error (0)wt.rqtrk.eu57.129.18.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:55.828577042 CET1.1.1.1192.168.2.240x6b3dNo error (0)wt.rqtrk.eu57.129.18.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:55.828577042 CET1.1.1.1192.168.2.240x6b3dNo error (0)wt.rqtrk.eu57.129.18.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.099646091 CET1.1.1.1192.168.2.240x9499No error (0)sync.aniview.comsync-sc-main-was.aniview.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.100045919 CET1.1.1.1192.168.2.240x502fNo error (0)sync.aniview.comsync-sc-main-was.aniview.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.100045919 CET1.1.1.1192.168.2.240x502fNo error (0)sync-sc-main-was.aniview.com172.240.45.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.276308060 CET1.1.1.1192.168.2.240xcea0No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.276308060 CET1.1.1.1192.168.2.240xcea0No error (0)alldcs.outbrain.orgwndc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.276308060 CET1.1.1.1192.168.2.240xcea0No error (0)wndc1.outbrain.org172.179.182.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.279129982 CET1.1.1.1192.168.2.240x72edNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.279129982 CET1.1.1.1192.168.2.240x72edNo error (0)alldcs.outbrain.orgwndc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.766870022 CET1.1.1.1192.168.2.240x36a0No error (0)idsync.rlcdn.com35.244.154.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.767134905 CET1.1.1.1192.168.2.240x3a8dNo error (0)cm.g.doubleclick.net142.250.181.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.774071932 CET1.1.1.1192.168.2.240x79eaNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.774071932 CET1.1.1.1192.168.2.240x79eaNo error (0)image6v2.pubmnet.compugmaster-sg4c.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.785109997 CET1.1.1.1192.168.2.240xfa3aNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.785109997 CET1.1.1.1192.168.2.240xfa3aNo error (0)image6v2.pubmnet.compugm-sin12.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.785109997 CET1.1.1.1192.168.2.240xfa3aNo error (0)pugm-sin12.pubmnet.com207.65.33.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.287293911 CET1.1.1.1192.168.2.240x5d7cName error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.287455082 CET1.1.1.1192.168.2.240xc02fNo error (0)s.ad.smaato.net3.164.182.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.287455082 CET1.1.1.1192.168.2.240xc02fNo error (0)s.ad.smaato.net3.164.182.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.287455082 CET1.1.1.1192.168.2.240xc02fNo error (0)s.ad.smaato.net3.164.182.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.287455082 CET1.1.1.1192.168.2.240xc02fNo error (0)s.ad.smaato.net3.164.182.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.288748980 CET1.1.1.1192.168.2.240x9240No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.288748980 CET1.1.1.1192.168.2.240x9240No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.288785934 CET1.1.1.1192.168.2.240xc80eName error (3)sync.search.spotxchange.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.432645082 CET1.1.1.1192.168.2.240xcddfName error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.785942078 CET1.1.1.1192.168.2.240xd073No error (0)bpi.rtactivate.comrtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.785990000 CET1.1.1.1192.168.2.240x33ecNo error (0)bpi.rtactivate.comrtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.785990000 CET1.1.1.1192.168.2.240x33ecNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com35.153.147.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.785990000 CET1.1.1.1192.168.2.240x33ecNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com3.209.48.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.785990000 CET1.1.1.1192.168.2.240x33ecNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com35.175.87.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:58.785990000 CET1.1.1.1192.168.2.240x33ecNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com54.209.82.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:01.028984070 CET1.1.1.1192.168.2.240x64d3No error (0)bpi.rtactivate.comrtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:01.036421061 CET1.1.1.1192.168.2.240x1010No error (0)bpi.rtactivate.comrtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:01.036421061 CET1.1.1.1192.168.2.240x1010No error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com35.175.87.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:01.036421061 CET1.1.1.1192.168.2.240x1010No error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com3.209.48.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:01.036421061 CET1.1.1.1192.168.2.240x1010No error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com54.209.82.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:01.036421061 CET1.1.1.1192.168.2.240x1010No error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com35.153.147.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:01.664767027 CET1.1.1.1192.168.2.240x85dNo error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:02.163444996 CET1.1.1.1192.168.2.240xe8b4No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:02.163444996 CET1.1.1.1192.168.2.240xe8b4No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:03.172374964 CET1.1.1.1192.168.2.240x8d70No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:03.172374964 CET1.1.1.1192.168.2.240x8d70No error (0)simage2v2.pubmnet.compug-sg4c.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:03.178783894 CET1.1.1.1192.168.2.240xc477No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:03.178783894 CET1.1.1.1192.168.2.240xc477No error (0)simage2v2.pubmnet.compug-sin12.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:03.178783894 CET1.1.1.1192.168.2.240xc477No error (0)pug-sin12.pubmnet.com207.65.33.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:03.728075027 CET1.1.1.1192.168.2.240x8bcdNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:03.728075027 CET1.1.1.1192.168.2.240x8bcdNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:03.733114958 CET1.1.1.1192.168.2.240x9274No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:03.733114958 CET1.1.1.1192.168.2.240x9274No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.348290920 CET1.1.1.1192.168.2.240x118bName error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.349821091 CET1.1.1.1192.168.2.240x97ffName error (3)sync.search.spotxchange.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.350254059 CET1.1.1.1192.168.2.240x92f6No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.490044117 CET1.1.1.1192.168.2.240x5d82Name error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com164.132.25.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com149.202.238.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com5.135.209.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com149.202.238.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com51.178.195.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com5.135.209.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com51.178.195.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com217.182.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com5.196.111.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com5.196.111.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com178.32.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com91.134.110.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com178.32.197.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com91.134.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com217.182.178.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:05.524955034 CET1.1.1.1192.168.2.240xa22dNo error (0)rtb-csync-euw2.smartadserver.com164.132.25.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:06.069000959 CET1.1.1.1192.168.2.240x5179No error (0)match.sharethrough.commatch-ap-southeast-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:06.220340967 CET1.1.1.1192.168.2.240x8ba1No error (0)match.sharethrough.commatch-ap-southeast-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:06.220340967 CET1.1.1.1192.168.2.240x8ba1No error (0)match-ap-southeast-1-ecs.sharethrough.com54.169.228.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:06.995419025 CET1.1.1.1192.168.2.240xbf28No error (0)script.hotjar.com108.139.60.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:06.995419025 CET1.1.1.1192.168.2.240xbf28No error (0)script.hotjar.com108.139.60.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:06.995419025 CET1.1.1.1192.168.2.240xbf28No error (0)script.hotjar.com108.139.60.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:06.995419025 CET1.1.1.1192.168.2.240xbf28No error (0)script.hotjar.com108.139.60.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:07.207345009 CET1.1.1.1192.168.2.240xd530No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:07.207345009 CET1.1.1.1192.168.2.240xd530No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:07.207367897 CET1.1.1.1192.168.2.240xb2b2No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:07.207367897 CET1.1.1.1192.168.2.240xb2b2No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:07.207367897 CET1.1.1.1192.168.2.240xb2b2No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:08.254530907 CET1.1.1.1192.168.2.240x21beNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:08.254530907 CET1.1.1.1192.168.2.240x21beNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:08.255042076 CET1.1.1.1192.168.2.240x8977No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:08.255042076 CET1.1.1.1192.168.2.240x8977No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:09.090059996 CET1.1.1.1192.168.2.240x6202No error (0)match.sharethrough.commatch-ap-southeast-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:09.090059996 CET1.1.1.1192.168.2.240x6202No error (0)match-ap-southeast-1-ecs.sharethrough.com54.169.228.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:09.090245008 CET1.1.1.1192.168.2.240x1606No error (0)match.sharethrough.commatch-ap-southeast-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:09.677119017 CET1.1.1.1192.168.2.240xa4f6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:09.677119017 CET1.1.1.1192.168.2.240xa4f6No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:09.677119017 CET1.1.1.1192.168.2.240xa4f6No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:09.677165985 CET1.1.1.1192.168.2.240xf6feNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:09.677165985 CET1.1.1.1192.168.2.240xf6feNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:09.838881969 CET1.1.1.1192.168.2.240xfc70No error (0)idsync.rlcdn.com35.244.154.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.530111074 CET1.1.1.1192.168.2.240xb1cNo error (0)script.hotjar.com108.139.60.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.530111074 CET1.1.1.1192.168.2.240xb1cNo error (0)script.hotjar.com108.139.60.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.530111074 CET1.1.1.1192.168.2.240xb1cNo error (0)script.hotjar.com108.139.60.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.530111074 CET1.1.1.1192.168.2.240xb1cNo error (0)script.hotjar.com108.139.60.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.563452005 CET1.1.1.1192.168.2.240x7e4aNo error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.650597095 CET1.1.1.1192.168.2.240xf21dNo error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.650597095 CET1.1.1.1192.168.2.240xf21dNo error (0)vc-live-cf.hotjar.io18.66.161.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.650597095 CET1.1.1.1192.168.2.240xf21dNo error (0)vc-live-cf.hotjar.io18.66.161.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.650597095 CET1.1.1.1192.168.2.240xf21dNo error (0)vc-live-cf.hotjar.io18.66.161.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:57:11.650597095 CET1.1.1.1192.168.2.240xf21dNo error (0)vc-live-cf.hotjar.io18.66.161.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:07 UTC172.64.41.3192.168.2.240x0No error (0)cxcs.microsoft.netcxcs.microsoft.net.edgekey.netCNAME (Canonical name)IN (0x0001)true
                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  0192.168.2.244995723.195.39.6580
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:55.682519913 CET227OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age = 3600
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMT
                                                                                                                                                                                                                                                                                                                  If-None-Match: "65ca969f-2cd"
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                                                                                                                                                                                                  Host: x1.c.lencr.org
                                                                                                                                                                                                                                                                                                                  Dec 21, 2024 22:56:57.158773899 CET1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                  Content-Type: application/pkix-crl
                                                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 13 Dec 2024 18:01:23 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "675c7673-2de"
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 21 Dec 2024 22:56:56 GMT
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:56 GMT
                                                                                                                                                                                                                                                                                                                  Content-Length: 734
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Data Raw: 30 82 02 da 30 81 c3 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 17 0d 32 34 31 32 31 31 30 30 30 30 30 30 5a 17 0d 32 35 31 31 31 30 32 33 35 39 35 39 5a a0 40 30 3e 30 1f 06 03 55 1d 23 04 18 30 16 80 14 79 b4 59 e6 7b b6 e5 e4 01 73 80 08 88 c8 1a 58 f6 e9 9b 6e 30 0a 06 03 55 1d 14 04 03 02 01 69 30 0f 06 03 55 1d 1c 01 01 ff 04 05 30 03 82 01 ff 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 02 01 00 25 d9 d5 af d1 d6 2f 91 05 35 50 65 d7 ad 13 d8 3b 73 d1 3f 5e 09 69 7f d7 82 29 12 c5 82 d0 96 fe 5f 07 a4 fe f5 92 dc e4 e2 8a 1a 2a 29 c5 eb 97 c8 85 a5 44 9b 9d ba 7b 05 2b 3f e3 3c 18 1c de 8d 37 f6 27 b5 e7 9b ef 45 e7 57 0e c1 f9 07 a5 95 44 fe e1 de 7f 9d e1 31 8c f8 1b 4f 18 5d f8 3d d7 5b e6 e2 03 a6 cb 71 0d ef 7a fe e0 8e f4 5d 1c c5 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                  Data Ascii: 000*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X1241211000000Z251110235959Z@0>0U#0yY{sXn0Ui0U00*H%/5Pe;s?^i)_*)D{+?<7'EWD1O]=[qz]"2t@^+(zULdQpK?W)pqxW[6[V7?36_s$BwT+xw_]df_nu}yIqC`sVuP,@`|T+`/Pm w[!:O%'w9enSkbv}gGL")V 2kzr/xx}8i]oA,^i=pt>#6&7$_?k/( kAslBQDhXh~N T/BF?QCG*wsS:


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  0192.168.2.244975352.168.117.169443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC1058OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733760691000&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 5478
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://windows.msn.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; _EDGE_S=SID=0A8872268875624B1A216776892E6304; msnup=; _C_ETH=1; USRLOC=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC5478OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 39 54 31 36 3a 31 31 3a 33 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 62 61 73 65 44 61 74 61 22 3a 7b 7d 2c 22 62 61 73 65 54 79 70 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 42 61 73 65 22 2c 22 70 61 67 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 74 79 70 65 22 3a 22 73 74 61 72 74 66 65 65 64 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-12-09T16:11:31Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"baseData":{},"baseType":"MS.News.Web.Base","page":{"name":"default","product":"winWidgets","type":"startfeed","content":{"categor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=c28e6f875ca547059c3e3a711194b55a&HASH=c28e&LV=202412&V=4&LU=1734818158205; Domain=.microsoft.com; Expires=Sun, 21 Dec 2025 21:55:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=172c5f6c7c2f47cd9f8a1231a27d2c2e; Domain=.microsoft.com; Expires=Sat, 21 Dec 2024 22:25:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  time-delta-millis: 1057467205
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:55:57 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 63 32 38 65 36 66 38 37 35 63 61 35 34 37 30 35 39 63 33 65 33 61 37 31 31 31 39 34 62 35 35 61 26 48 41 53 48 3d 63 32 38 65 26 4c 56 3d 32 30 32 34 31 32 26 56 3d 34 26 4c 55 3d 31 37 33 34 38 31 38 31 35 38 32 30 35 22 2c 22 6d 63 31 22 3a 22 63 32 38 65 36 66 38 37 35 63 61 35 34 37 30 35 39 63 33 65 33 61 37 31 31 31 39 34 62 35 35 61 22 7d 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=c28e6f875ca547059c3e3a711194b55a&HASH=c28e&LV=202412&V=4&LU=1734818158205","mc1":"c28e6f875ca547059c3e3a711194b55a"}}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  1192.168.2.244974952.168.117.169443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC1058OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733760691000&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 5480
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://windows.msn.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; _EDGE_S=SID=0A8872268875624B1A216776892E6304; msnup=; _C_ETH=1; USRLOC=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC5480OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 39 54 31 36 3a 31 31 3a 33 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 62 61 73 65 44 61 74 61 22 3a 7b 7d 2c 22 62 61 73 65 54 79 70 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 42 61 73 65 22 2c 22 70 61 67 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 74 79 70 65 22 3a 22 73 74 61 72 74 66 65 65 64 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-12-09T16:11:31Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"baseData":{},"baseType":"MS.News.Web.Base","page":{"name":"default","product":"winWidgets","type":"startfeed","content":{"categor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=d0eb9f169e75464da43934fec0313555&HASH=d0eb&LV=202412&V=4&LU=1734818158205; Domain=.microsoft.com; Expires=Sun, 21 Dec 2025 21:55:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=67bef2548d08498b82f6f42e4407bd19; Domain=.microsoft.com; Expires=Sat, 21 Dec 2024 22:25:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  time-delta-millis: 1057467205
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:55:58 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 64 30 65 62 39 66 31 36 39 65 37 35 34 36 34 64 61 34 33 39 33 34 66 65 63 30 33 31 33 35 35 35 26 48 41 53 48 3d 64 30 65 62 26 4c 56 3d 32 30 32 34 31 32 26 56 3d 34 26 4c 55 3d 31 37 33 34 38 31 38 31 35 38 32 30 35 22 2c 22 6d 63 31 22 3a 22 64 30 65 62 39 66 31 36 39 65 37 35 34 36 34 64 61 34 33 39 33 34 66 65 63 30 33 31 33 35 35 35 22 7d 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=d0eb9f169e75464da43934fec0313555&HASH=d0eb&LV=202412&V=4&LU=1734818158205","mc1":"d0eb9f169e75464da43934fec0313555"}}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  2192.168.2.244975052.168.117.169443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC1058OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733760691000&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 5478
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://windows.msn.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; _EDGE_S=SID=0A8872268875624B1A216776892E6304; msnup=; _C_ETH=1; USRLOC=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC5478OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 39 54 31 36 3a 31 31 3a 33 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 62 61 73 65 44 61 74 61 22 3a 7b 7d 2c 22 62 61 73 65 54 79 70 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 42 61 73 65 22 2c 22 70 61 67 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 74 79 70 65 22 3a 22 73 74 61 72 74 66 65 65 64 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-12-09T16:11:31Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"baseData":{},"baseType":"MS.News.Web.Base","page":{"name":"default","product":"winWidgets","type":"startfeed","content":{"categor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=b4451ca23bce4f51b9df1a171ee11245&HASH=b445&LV=202412&V=4&LU=1734818158214; Domain=.microsoft.com; Expires=Sun, 21 Dec 2025 21:55:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=291911d7c2874024beb08e6c4eb41485; Domain=.microsoft.com; Expires=Sat, 21 Dec 2024 22:25:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  time-delta-millis: 1057467214
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:55:57 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 62 34 34 35 31 63 61 32 33 62 63 65 34 66 35 31 62 39 64 66 31 61 31 37 31 65 65 31 31 32 34 35 26 48 41 53 48 3d 62 34 34 35 26 4c 56 3d 32 30 32 34 31 32 26 56 3d 34 26 4c 55 3d 31 37 33 34 38 31 38 31 35 38 32 31 34 22 2c 22 6d 63 31 22 3a 22 62 34 34 35 31 63 61 32 33 62 63 65 34 66 35 31 62 39 64 66 31 61 31 37 31 65 65 31 31 32 34 35 22 7d 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=b4451ca23bce4f51b9df1a171ee11245&HASH=b445&LV=202412&V=4&LU=1734818158214","mc1":"b4451ca23bce4f51b9df1a171ee11245"}}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  3192.168.2.244975452.168.117.169443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC1058OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733760691000&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 5476
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://windows.msn.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; _EDGE_S=SID=0A8872268875624B1A216776892E6304; msnup=; _C_ETH=1; USRLOC=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC5476OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 39 54 31 36 3a 31 31 3a 33 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 62 61 73 65 44 61 74 61 22 3a 7b 7d 2c 22 62 61 73 65 54 79 70 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 42 61 73 65 22 2c 22 70 61 67 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 74 79 70 65 22 3a 22 73 74 61 72 74 66 65 65 64 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-12-09T16:11:31Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"baseData":{},"baseType":"MS.News.Web.Base","page":{"name":"default","product":"winWidgets","type":"startfeed","content":{"categor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=f69f60cf26124028a5c46b5020fef414&HASH=f69f&LV=202412&V=4&LU=1734818158201; Domain=.microsoft.com; Expires=Sun, 21 Dec 2025 21:55:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=8ca8f2e28ea548c7b8b6095d9b0d0fbb; Domain=.microsoft.com; Expires=Sat, 21 Dec 2024 22:25:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  time-delta-millis: 1057467201
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:55:58 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 66 36 39 66 36 30 63 66 32 36 31 32 34 30 32 38 61 35 63 34 36 62 35 30 32 30 66 65 66 34 31 34 26 48 41 53 48 3d 66 36 39 66 26 4c 56 3d 32 30 32 34 31 32 26 56 3d 34 26 4c 55 3d 31 37 33 34 38 31 38 31 35 38 32 30 31 22 2c 22 6d 63 31 22 3a 22 66 36 39 66 36 30 63 66 32 36 31 32 34 30 32 38 61 35 63 34 36 62 35 30 32 30 66 65 66 34 31 34 22 7d 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=f69f60cf26124028a5c46b5020fef414&HASH=f69f&LV=202412&V=4&LU=1734818158201","mc1":"f69f60cf26124028a5c46b5020fef414"}}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  4192.168.2.244975152.168.117.169443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC1058OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733760691000&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 5476
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://windows.msn.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; _EDGE_S=SID=0A8872268875624B1A216776892E6304; msnup=; _C_ETH=1; USRLOC=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC5476OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 39 54 31 36 3a 31 31 3a 33 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 62 61 73 65 44 61 74 61 22 3a 7b 7d 2c 22 62 61 73 65 54 79 70 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 42 61 73 65 22 2c 22 70 61 67 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 74 79 70 65 22 3a 22 73 74 61 72 74 66 65 65 64 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-12-09T16:11:31Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"baseData":{},"baseType":"MS.News.Web.Base","page":{"name":"default","product":"winWidgets","type":"startfeed","content":{"categor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=450ed108724141b8a99d93859d7423c4&HASH=450e&LV=202412&V=4&LU=1734818158199; Domain=.microsoft.com; Expires=Sun, 21 Dec 2025 21:55:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=8d5af9267fec4eddb769ad3360b65d41; Domain=.microsoft.com; Expires=Sat, 21 Dec 2024 22:25:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  time-delta-millis: 1057467199
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:55:57 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 34 35 30 65 64 31 30 38 37 32 34 31 34 31 62 38 61 39 39 64 39 33 38 35 39 64 37 34 32 33 63 34 26 48 41 53 48 3d 34 35 30 65 26 4c 56 3d 32 30 32 34 31 32 26 56 3d 34 26 4c 55 3d 31 37 33 34 38 31 38 31 35 38 31 39 39 22 2c 22 6d 63 31 22 3a 22 34 35 30 65 64 31 30 38 37 32 34 31 34 31 62 38 61 39 39 64 39 33 38 35 39 64 37 34 32 33 63 34 22 7d 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=450ed108724141b8a99d93859d7423c4&HASH=450e&LV=202412&V=4&LU=1734818158199","mc1":"450ed108724141b8a99d93859d7423c4"}}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  5192.168.2.244975252.168.117.169443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC1058OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733760691000&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 5464
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://windows.msn.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; _EDGE_S=SID=0A8872268875624B1A216776892E6304; msnup=; _C_ETH=1; USRLOC=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC5464OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 39 54 31 36 3a 31 31 3a 33 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 62 61 73 65 44 61 74 61 22 3a 7b 7d 2c 22 62 61 73 65 54 79 70 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 42 61 73 65 22 2c 22 70 61 67 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 74 79 70 65 22 3a 22 73 74 61 72 74 66 65 65 64 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-12-09T16:11:31Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"baseData":{},"baseType":"MS.News.Web.Base","page":{"name":"default","product":"winWidgets","type":"startfeed","content":{"categor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=0faa873ecdb74b598c90c4d2ac6ff904&HASH=0faa&LV=202412&V=4&LU=1734818158452; Domain=.microsoft.com; Expires=Sun, 21 Dec 2025 21:55:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=3305ddc283b641fab4f446a8a5a6d177; Domain=.microsoft.com; Expires=Sat, 21 Dec 2024 22:25:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  time-delta-millis: 1057467452
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:55:58 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:55:58 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 30 66 61 61 38 37 33 65 63 64 62 37 34 62 35 39 38 63 39 30 63 34 64 32 61 63 36 66 66 39 30 34 26 48 41 53 48 3d 30 66 61 61 26 4c 56 3d 32 30 32 34 31 32 26 56 3d 34 26 4c 55 3d 31 37 33 34 38 31 38 31 35 38 34 35 32 22 2c 22 6d 63 31 22 3a 22 30 66 61 61 38 37 33 65 63 64 62 37 34 62 35 39 38 63 39 30 63 34 64 32 61 63 36 66 66 39 30 34 22 7d 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=0faa873ecdb74b598c90c4d2ac6ff904&HASH=0faa&LV=202412&V=4&LU=1734818158452","mc1":"0faa873ecdb74b598c90c4d2ac6ff904"}}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  6192.168.2.244976152.168.117.169443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC1058OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733760691000&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 5464
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://windows.msn.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; _EDGE_S=SID=0A8872268875624B1A216776892E6304; msnup=; _C_ETH=1; USRLOC=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC5464OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 39 54 31 36 3a 31 31 3a 33 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 62 61 73 65 44 61 74 61 22 3a 7b 7d 2c 22 62 61 73 65 54 79 70 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 42 61 73 65 22 2c 22 70 61 67 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 74 79 70 65 22 3a 22 73 74 61 72 74 66 65 65 64 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-12-09T16:11:31Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"baseData":{},"baseType":"MS.News.Web.Base","page":{"name":"default","product":"winWidgets","type":"startfeed","content":{"categor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=1e236f5e78164eb0ba65788990d1560f&HASH=1e23&LV=202412&V=4&LU=1734818160239; Domain=.microsoft.com; Expires=Sun, 21 Dec 2025 21:56:00 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=a4de8031b99741feb9d093965f53c5e4; Domain=.microsoft.com; Expires=Sat, 21 Dec 2024 22:26:00 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  time-delta-millis: 1057469239
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:00 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 31 65 32 33 36 66 35 65 37 38 31 36 34 65 62 30 62 61 36 35 37 38 38 39 39 30 64 31 35 36 30 66 26 48 41 53 48 3d 31 65 32 33 26 4c 56 3d 32 30 32 34 31 32 26 56 3d 34 26 4c 55 3d 31 37 33 34 38 31 38 31 36 30 32 33 39 22 2c 22 6d 63 31 22 3a 22 31 65 32 33 36 66 35 65 37 38 31 36 34 65 62 30 62 61 36 35 37 38 38 39 39 30 64 31 35 36 30 66 22 7d 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=1e236f5e78164eb0ba65788990d1560f&HASH=1e23&LV=202412&V=4&LU=1734818160239","mc1":"1e236f5e78164eb0ba65788990d1560f"}}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  7192.168.2.244976252.168.117.169443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC1058OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733760691000&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 5464
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://windows.msn.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; _EDGE_S=SID=0A8872268875624B1A216776892E6304; msnup=; _C_ETH=1; USRLOC=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC5464OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 39 54 31 36 3a 31 31 3a 33 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 62 61 73 65 44 61 74 61 22 3a 7b 7d 2c 22 62 61 73 65 54 79 70 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 42 61 73 65 22 2c 22 70 61 67 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 74 79 70 65 22 3a 22 73 74 61 72 74 66 65 65 64 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-12-09T16:11:31Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"baseData":{},"baseType":"MS.News.Web.Base","page":{"name":"default","product":"winWidgets","type":"startfeed","content":{"categor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=f60bbe886ae942ea84761eb662897a81&HASH=f60b&LV=202412&V=4&LU=1734818160197; Domain=.microsoft.com; Expires=Sun, 21 Dec 2025 21:56:00 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=71f4e3aa2c1048ecae16029f2c399925; Domain=.microsoft.com; Expires=Sat, 21 Dec 2024 22:26:00 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  time-delta-millis: 1057469197
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:55:59 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 66 36 30 62 62 65 38 38 36 61 65 39 34 32 65 61 38 34 37 36 31 65 62 36 36 32 38 39 37 61 38 31 26 48 41 53 48 3d 66 36 30 62 26 4c 56 3d 32 30 32 34 31 32 26 56 3d 34 26 4c 55 3d 31 37 33 34 38 31 38 31 36 30 31 39 37 22 2c 22 6d 63 31 22 3a 22 66 36 30 62 62 65 38 38 36 61 65 39 34 32 65 61 38 34 37 36 31 65 62 36 36 32 38 39 37 61 38 31 22 7d 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=f60bbe886ae942ea84761eb662897a81&HASH=f60b&LV=202412&V=4&LU=1734818160197","mc1":"f60bbe886ae942ea84761eb662897a81"}}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  8192.168.2.244976052.168.117.169443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC1058OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733760691000&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 5464
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://windows.msn.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; _EDGE_S=SID=0A8872268875624B1A216776892E6304; msnup=; _C_ETH=1; USRLOC=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC5464OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 39 54 31 36 3a 31 31 3a 33 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 62 61 73 65 44 61 74 61 22 3a 7b 7d 2c 22 62 61 73 65 54 79 70 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 42 61 73 65 22 2c 22 70 61 67 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 74 79 70 65 22 3a 22 73 74 61 72 74 66 65 65 64 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-12-09T16:11:31Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"baseData":{},"baseType":"MS.News.Web.Base","page":{"name":"default","product":"winWidgets","type":"startfeed","content":{"categor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=0b679af5e73c4b98969f11a2b9315198&HASH=0b67&LV=202412&V=4&LU=1734818160460; Domain=.microsoft.com; Expires=Sun, 21 Dec 2025 21:56:00 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=5691972c8de14d01bf21316fab7ab763; Domain=.microsoft.com; Expires=Sat, 21 Dec 2024 22:26:00 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  time-delta-millis: 1057469460
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:00 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 30 62 36 37 39 61 66 35 65 37 33 63 34 62 39 38 39 36 39 66 31 31 61 32 62 39 33 31 35 31 39 38 26 48 41 53 48 3d 30 62 36 37 26 4c 56 3d 32 30 32 34 31 32 26 56 3d 34 26 4c 55 3d 31 37 33 34 38 31 38 31 36 30 34 36 30 22 2c 22 6d 63 31 22 3a 22 30 62 36 37 39 61 66 35 65 37 33 63 34 62 39 38 39 36 39 66 31 31 61 32 62 39 33 31 35 31 39 38 22 7d 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=0b679af5e73c4b98969f11a2b9315198&HASH=0b67&LV=202412&V=4&LU=1734818160460","mc1":"0b679af5e73c4b98969f11a2b9315198"}}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  9192.168.2.244976452.168.117.169443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC1058OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733760691000&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 5464
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://windows.msn.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; _EDGE_S=SID=0A8872268875624B1A216776892E6304; msnup=; _C_ETH=1; USRLOC=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC5464OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 39 54 31 36 3a 31 31 3a 33 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 62 61 73 65 44 61 74 61 22 3a 7b 7d 2c 22 62 61 73 65 54 79 70 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 42 61 73 65 22 2c 22 70 61 67 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 74 79 70 65 22 3a 22 73 74 61 72 74 66 65 65 64 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-12-09T16:11:31Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"baseData":{},"baseType":"MS.News.Web.Base","page":{"name":"default","product":"winWidgets","type":"startfeed","content":{"categor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:01 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=f41f8b4ee6964016a9104bad0164463d&HASH=f41f&LV=202412&V=4&LU=1734818161556; Domain=.microsoft.com; Expires=Sun, 21 Dec 2025 21:56:01 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=7e62377053b5466a920fdb2b1eca84e5; Domain=.microsoft.com; Expires=Sat, 21 Dec 2024 22:26:01 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  time-delta-millis: 1057470556
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:01 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:01 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 66 34 31 66 38 62 34 65 65 36 39 36 34 30 31 36 61 39 31 30 34 62 61 64 30 31 36 34 34 36 33 64 26 48 41 53 48 3d 66 34 31 66 26 4c 56 3d 32 30 32 34 31 32 26 56 3d 34 26 4c 55 3d 31 37 33 34 38 31 38 31 36 31 35 35 36 22 2c 22 6d 63 31 22 3a 22 66 34 31 66 38 62 34 65 65 36 39 36 34 30 31 36 61 39 31 30 34 62 61 64 30 31 36 34 34 36 33 64 22 7d 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=f41f8b4ee6964016a9104bad0164463d&HASH=f41f&LV=202412&V=4&LU=1734818161556","mc1":"f41f8b4ee6964016a9104bad0164463d"}}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  10192.168.2.244976352.168.117.169443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC1058OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733760691000&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 5593
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://windows.msn.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; _EDGE_S=SID=0A8872268875624B1A216776892E6304; msnup=; _C_ETH=1; USRLOC=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC5593OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 30 39 54 31 36 3a 31 31 3a 33 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 62 61 73 65 44 61 74 61 22 3a 7b 7d 2c 22 62 61 73 65 54 79 70 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 42 61 73 65 22 2c 22 70 61 67 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 74 79 70 65 22 3a 22 73 74 61 72 74 66 65 65 64 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-12-09T16:11:31Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"baseData":{},"baseType":"MS.News.Web.Base","page":{"name":"default","product":"winWidgets","type":"startfeed","content":{"categor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=3af00ccfd0e74ee7b8bf3efb3ce49e19&HASH=3af0&LV=202412&V=4&LU=1734818160817; Domain=.microsoft.com; Expires=Sun, 21 Dec 2025 21:56:00 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=f13cc88fc0024b8ebf138bce3ad8f022; Domain=.microsoft.com; Expires=Sat, 21 Dec 2024 22:26:00 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  time-delta-millis: 1057469817
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:00 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:00 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 33 61 66 30 30 63 63 66 64 30 65 37 34 65 65 37 62 38 62 66 33 65 66 62 33 63 65 34 39 65 31 39 26 48 41 53 48 3d 33 61 66 30 26 4c 56 3d 32 30 32 34 31 32 26 56 3d 34 26 4c 55 3d 31 37 33 34 38 31 38 31 36 30 38 31 37 22 2c 22 6d 63 31 22 3a 22 33 61 66 30 30 63 63 66 64 30 65 37 34 65 65 37 62 38 62 66 33 65 66 62 33 63 65 34 39 65 31 39 22 7d 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=3af00ccfd0e74ee7b8bf3efb3ce49e19&HASH=3af0&LV=202412&V=4&LU=1734818160817","mc1":"3af00ccfd0e74ee7b8bf3efb3ce49e19"}}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  11192.168.2.244976620.189.173.11443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:01 UTC473OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1734818158070&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                  Content-Length: 4609
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.cn
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:01 UTC4609OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 53 65 72 76 65 72 4c 6f 67 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 63 34 39 38 37 31 31 66 30 32 36 35 34 65 64 63 61 38 61 37 31 35 63 61 36 65 31 63 62 34 64 34 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 32 31 54 32 31 3a 35 35 3a 34 38 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 64 61 74 61 22 3a 7b 22 70 61 67 65 22 3a 7b 22 70 72 6f 64 75 63 74 22 3a 22 65 6e 74 77 69 6e 64 6f 77 73 64 61 73 68 22 2c 22 61 70 70 54 79 70 65 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 6e 61 6d 65 22 3a 22 77 69 6e 70 32 62 61 63 6b 69 6e 67 61 70 70 22 2c 22 69 73 4d 6f 63 6b 45 6e 76 22 3a 66 61 6c 73 65 2c 22 68 6f 73 74 56 65 72 22 3a 22 35 32 34 2e 33 30 35 30 32 2e 33 30 2e 30 22 2c 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.ServerLog","iKey":"o:c498711f02654edca8a715ca6e1cb4d4","time":"2024-12-21T21:55:48Z","ver":"4.0","data":{"page":{"product":"entwindowsdash","appType":"winWidgets","name":"winp2backingapp","isMockEnv":false,"hostVer":"524.30502.30.0","


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  12192.168.2.2449768150.171.27.10443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC346OUTGET /th?id=OADD2.10239359666015_129MHZWWLTLOFKV34&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                                                                                                  Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                  Content-Length: 381097
                                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                  X-MSEdge-Ref: Ref A: 317500DEB1EE4687ADEFBE9B25BB6148 Ref B: EWR30EDGE0711 Ref C: 2024-12-21T21:56:02Z
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:01 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 34 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 35 3a 31 33 20 31 38 3a 33 30 3a 35 39 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.4 (Windows)2023:05:13 18:30:598C
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: 95 97 cb 6f bd ed 5e 9c 29 b4 79 2e 2e e7 a4 2d cc 26 4d 88 ca c6 a6 cf cb 5e 55 6f e2 37 1a d6 9f 73 1b 32 ee 62 19 9b ee b7 b1 af 4e d1 27 37 fa 4c 17 45 7c b3 22 e7 6f f7 6a 9e 84 d9 a2 5e 8d 4e a7 30 01 b1 4d 5a 00 14 51 4e 51 da 95 47 7a 0a e5 13 19 a6 b6 69 f8 f9 69 18 50 2b 31 b4 30 ef 41 18 a2 81 05 27 fe 83 42 d3 94 77 a0 04 61 e9 4d fe 1c d3 c0 cd 2e 28 02 3c 51 52 60 1a 6b 0e d4 00 dc 51 f3 0a 76 28 c1 a0 02 95 47 73 48 a2 86 f4 a6 80 56 c0 a6 b0 a5 a3 1e d4 f9 8a 13 14 62 95 7f f1 ea 3d ea 47 61 3f 8a 93 a5 2f f1 52 b7 15 5b 08 6e 16 91 a9 f4 cc fc d4 c0 5a 5e b4 8b cf 14 ea 00 4c 51 8a 5a 4f a5 0d d8 04 a4 61 9a 76 28 c5 00 33 14 b8 f9 69 68 c5 00 18 5a 46 14 ec 52 66 8b 0a c3 71 ed 49 ed 4f 6a 46 a4 21 14 53 bb 73 42 8a 55 14 00 c6 e3 8e d4
                                                                                                                                                                                                                                                                                                                  Data Ascii: o^)y..-&M^Uo7s2bN'7LE|"oj^N0MZQNQGziiP+10A'BwaM.(<QR`kQv(GsHVb=Ga?/R[nZ^LQZOav(3ihZFRfqIOjF!SsBU
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: 57 bc 78 58 d8 ae 6b a8 8f f0 3c b6 9a 94 d2 5b 98 17 ee e6 b8 9f 8c 96 7a 7d ae ae bf 67 5d a3 60 76 f4 c9 ed 5e 91 e0 dd 22 3d 2e 36 99 15 96 45 5c 6d 6f e5 5e 71 f1 89 cc 9a b4 9f dd dd f7 7d eb ab 05 36 f1 9c b1 d8 f3 f3 1e 55 80 b4 96 a7 0e de 59 7f bd 51 dc 28 1c 8a 87 04 4c 6a c4 8b ba 1c 96 fb b5 f4 33 8b 8b dc f9 5b 72 b5 a9 9e 8a 5e 6c 0e 8c d5 d2 68 7a 6c b3 c8 85 53 70 dd fc 35 9b a5 db ab dc 00 17 3c d7 a4 f8 6f 4f 90 46 bb 7a ee ac e7 56 30 8b 93 dc 72 52 af 51 53 8a d0 f4 cf d9 6f c1 90 f8 83 c4 91 c1 74 de 54 76 ea 24 5d df c4 54 8c 01 ee 6b ed 3b 64 8e 0b 3c 2e dd aa b8 af 9a 3e 05 c7 a7 e8 d2 5a dc 3c fb 6e 64 61 e6 46 cb f2 b7 d2 bd df fe 12 3d 39 2c 64 8e e2 7f 2e 5d b9 55 6e 37 7f 4a f8 5c c7 12 ab 56 b7 43 f4 ac bb 00 e8 61 a3 64 5b
                                                                                                                                                                                                                                                                                                                  Data Ascii: WxXk<[z}g]`v^"=.6E\mo^q}6UYQ(Lj3[r^lhzlSp5<oOFzV0rRQSotTv$]Tk;d<.>Z<ndaF=9,d.]Un7J\VCad[
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: 1f 87 ec 84 39 31 2e ef ee b7 cc b5 cf 6a de 1d b5 4b ef 3d 15 54 37 de 55 af 4a 39 94 1a 71 68 f2 aa 65 35 69 b8 c9 b1 9e 13 52 f0 fe f6 5f e2 ff 00 be 69 5f c5 56 56 3a b4 b6 73 cf 1a 85 6c 7c cd b5 b1 56 ad be cf 69 0c 89 f2 e3 6f eb 5e 43 e3 54 74 f1 13 33 2f f1 6e df fd ec d7 36 17 0e b1 35 a5 cd b1 db 56 b3 c2 d2 8b 4a ec f4 cd 43 c4 16 6f 75 be da 7e 3f bd 53 db f8 de 5b 75 8d 17 6c 85 7e eb 57 9b 68 f7 81 a1 61 27 fb b5 b5 a5 c2 67 f9 ca ee 0d ca fd 2b 6a f8 58 41 5a 5d 0c 63 9a 54 92 f7 74 b9 d2 f8 8b e2 3d c2 c6 a5 1b fe f9 6a 6f 86 be 27 c5 14 d8 bb 8b cc 2a df 2c 8b f7 b1 fd 6b 8c f1 54 11 4b 1e f4 f9 76 fd df a5 66 f8 76 cc 3e a1 82 df 77 f1 ab 86 17 0f 2a 77 b1 c3 53 1f 88 8d 5d f5 3d d1 7c 67 05 fd 8a bc 11 33 2b 2e 77 2a d5 09 35 89 27 8f
                                                                                                                                                                                                                                                                                                                  Data Ascii: 91.jK=T7UJ9qhe5iR_i_VV:sl|Vio^CTt3/n65VJCou~?S[ul~Wha'g+jXAZ]cTt=jo'*,kTKvfv>w*wS]=|g3+.w*5'
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: ff 00 66 6a 11 b3 49 cf 95 2b 6e da 3e a2 a5 d2 bc 35 14 30 c6 d1 48 ac 15 7e f2 fc df 95 79 8d ae a5 a8 ce df bd 96 49 23 91 be 65 dd 5e b7 f0 4e 69 26 b8 92 29 d7 cc 8b 6e 36 c9 eb ed 5e 7e 26 35 e8 d1 6a 73 bd 8f 6b 03 2c 2e 27 11 cd 0a 76 b9 9b ad 21 b5 87 95 5d b5 cb 5c c9 f6 89 be 4f bb ff 00 a1 57 a0 7c 54 81 04 8d 15 ba ed 55 fb bf 5a e0 2d e1 78 a4 62 5b 6d 67 82 9a 95 3e 62 f1 b4 54 6a 59 22 d6 9f 31 b6 8d b3 fd dc ed 6a b3 1d e7 98 cb b5 f6 d6 7b ca 93 7c 83 e5 fe f7 f1 54 2c 1d 77 61 ab 67 4d 37 77 b9 cb 29 34 8d 19 ee c0 5c 99 79 ac eb ab 88 dd b7 ee dd bb 8f c6 a9 5c dc 2b 36 c7 f9 b6 d4 33 5c 20 b7 c7 e3 5a 2a 6d 5a c8 c9 d5 4b 43 6e da 78 be 51 bb 6d 54 f1 23 44 17 e4 db 25 67 58 4f ba 4d e9 d6 a4 be 79 65 85 81 5f ba bf 79 6a a3 4b 96 a5
                                                                                                                                                                                                                                                                                                                  Data Ascii: fjI+n>50H~yI#e^Ni&)n6^~&5jsk,.'v!]\OW|TUZ-xb[mg>bTjY"1j{|T,wagM7w)4\y\+63\ Z*mZKCnxQmT#D%gXOMye_yjK
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: f7 ab 2a 98 e8 26 d4 49 a3 80 ab 39 27 51 68 47 37 83 b4 c9 6d 55 7c 85 5f 97 f8 6a b5 af 83 74 d8 26 62 63 dd fd df e2 db 5d 7d f5 f5 bc 50 ec 0a bf 77 ee aa d6 3d be a9 e7 c8 d1 f9 0c a5 5b f8 7d 2b 1a 58 8a b2 57 b9 d1 2c b6 9c a7 65 14 52 6f 0c 69 66 d5 a3 7b 65 71 bb f8 97 6f f2 aa 17 9e 0a d1 ba c5 1f 94 5b aa ab 7c ad f8 56 f5 e5 ee db a5 81 20 6f 9b 1f 79 7d 69 24 b9 40 de 5c ab b4 ff 00 7b e9 5a c7 11 2f e6 14 f2 b8 25 7e 5d 0e 53 fe 10 eb 2b 6b ac ed 8f c9 6f f3 8a 66 a9 a6 68 5a 3b 7d aa 25 5c ed f9 b7 7f 85 5f f1 66 bb 05 9d ab 79 4e ac 57 86 5f ad 79 e6 bb ad bd fb b6 53 66 df f8 17 eb 5b c6 15 6a b4 db d0 e0 a8 a9 51 7e ec 75 3d 1f c0 da f7 87 ae 75 06 b6 b8 8a 38 be 5f 96 4d a3 6d 33 56 d2 34 f9 f5 e9 cd be d6 0c df 33 2e 2b c9 ed a7 92 16
                                                                                                                                                                                                                                                                                                                  Data Ascii: *&I9'QhG7mU|_jt&bc]}Pw=[}+XW,eRoif{eqo[|V oy}i$@\{Z/%~]S+kofhZ;}%\_fyNW_ySf[jQ~u=u8_Mm3V43.+
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: bf ce 36 b5 75 cf 34 c4 38 d8 f3 e3 92 e0 d6 b6 3c fa 1f 01 c1 6b b9 5a 2d e5 ab 0b 56 f8 5d 34 d7 0b 35 b6 dd bb be 65 fb bc 57 b2 39 8d 15 77 ed 51 51 5d dd 42 ab 9d cb b9 aa 29 e6 15 d3 e6 8b d4 d6 59 3e 0e a4 52 71 3c 8c f8 2a f6 d9 55 02 ee 8f f8 9b 6d 5e d3 fc 1f 71 24 6a 06 e5 fe f4 9e 5e 7f 3a f4 a4 d4 ad 24 5c 16 56 1b 7e ed 36 3b ed 3f e5 48 b7 45 bb f2 fc ea de 3b 10 d5 9a 15 2c 9b 0f 09 5d 2d 0e 5e df c3 d7 16 b2 46 c1 77 6d e3 ee d6 e4 36 93 b4 2c 24 5d bf 2f de 5f 96 b6 a3 b9 b6 45 ff 00 5f 1b 16 fe ed 51 d5 35 7b 28 a6 f2 bc d5 ca ae 7e 56 ae 6f 6d 52 5d 35 3b be a5 45 1c 8e ab a5 13 79 24 88 bf ef 52 e8 b0 49 6d 23 6d dc bb b8 6a d3 bf 9a 37 f9 a3 97 70 6a aa b7 42 36 57 3b 58 57 4a c4 54 94 6c cf 27 ea b4 a1 55 b2 db 87 2a b8 da c7 fd da
                                                                                                                                                                                                                                                                                                                  Data Ascii: 6u48<kZ-V]45eW9wQQ]B)Y>Rq<*Um^q$j^:$\V~6;?HE;,]-^Fwm6,$]/_E_Q5{(~VomR]5;Ey$RIm#mj7pjB6W;XWJTl'U*
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:03 UTC16067INData Raw: b8 91 7c b1 b7 f4 a9 52 0b 83 0f 96 8b b9 5b 8d bf de ae c2 39 ec ee 64 68 e4 dd bf fb bb 7e 5f c4 d3 d6 de d9 7a 2e df f6 68 59 84 98 a3 65 b9 c3 49 65 29 e1 ff 00 87 ef 54 57 5a 4c f2 aa ec ff 00 80 b5 75 d7 f1 5a ff 00 1a b7 de ab 56 02 03 1b 63 6e 17 fb df d6 b4 fe d1 92 43 92 85 f5 3c f2 4d 22 78 97 32 af de a6 26 9d 78 ab f7 5a 45 fe f5 7a 5c 91 47 e5 e1 76 ed aa f2 43 04 70 ef d9 42 cd 66 99 94 e3 0e 5d 8e 06 1b 07 65 c1 5f bd cf cb f7 aa c4 7a 61 2b 93 f2 ff 00 b2 d5 d6 49 77 6d fe ac 41 53 43 67 14 f1 a9 f2 b9 fe 1a a7 99 49 ea 28 b8 45 6c 72 11 e9 52 9e 8b c7 f7 bf 86 98 d6 12 23 28 da cd f3 7d e6 ae fa de c5 d5 78 55 5f f7 aa ac d6 31 79 9f bc f9 87 fb 34 9e 61 2b ec 53 94 77 b1 c7 b6 9d 28 fb 8b b8 7f 15 0b 61 20 93 96 da bb 6b b5 b7 b1 8b c9
                                                                                                                                                                                                                                                                                                                  Data Ascii: |R[9dh~_z.hYeIe)TWZLuZVcnC<M"x2&xZEz\GvCpBf]e_za+IwmASCgI(ElrR#(}xU_1y4a+Sw(a k
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:03 UTC16384INData Raw: 00 eb d7 03 e3 0d 7f c6 1f 12 f5 66 bc 93 4c 92 7b 18 f2 be 53 48 15 63 1f 53 8c e3 da bd 4b c5 9e 1e f0 f7 89 ec fe cd ac 69 16 97 91 2f 2b e6 29 dc bf 42 30 45 37 43 d1 ac 34 db 36 b4 b7 56 8e 2e 7e 5d db b6 fd 2b d5 a1 89 c3 42 9d d4 7d f3 58 e2 a7 18 f2 24 78 e7 83 7c 14 97 7e 34 58 ae 15 56 d9 63 61 2a c9 ea 07 dd 15 ea fa 3f 87 6d 34 5b 35 b7 d3 e2 8e 2e ea ca bf 78 d4 b7 1e 15 d2 e4 9b ed 11 44 d1 4a cf bf cc 56 3d 73 5a f7 16 cc d6 bb 11 97 77 4f fe bd 15 f3 07 36 ac cc 5c a5 53 e2 3c 63 45 f0 3e 8f e2 3f 13 6b 52 c9 04 b6 d3 34 a4 47 1c 52 6d 48 49 ea 71 8e 6b af f8 3f 61 77 a2 5a dc 68 57 b7 2d 23 db 49 fe 8d bb fe 79 e2 ba bd 0f 42 83 4b f3 24 ff 00 59 34 ec 5a 49 36 fc cc 7f fa d5 2f f6 54 71 eb 1f 6f 12 fc d2 2e 19 56 8c 46 39 56 4e 9b db f5
                                                                                                                                                                                                                                                                                                                  Data Ascii: fL{SHcSKi/+)B0E7C46V.~]+B}X$x|~4XVca*?m4[5.xDJV=sZwO6\S<cE>?kR4GRmHIqk?awZhW-#IyBK$Y4ZI6/Tqo.VF9VN
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:03 UTC16384INData Raw: d1 b5 ab bb 79 64 92 e0 c7 23 0f 33 ef 2f 5e 95 ad f0 6f e2 77 88 3c 04 d2 59 e9 ad f6 8d 36 e6 78 de f2 d2 55 dc ac 07 52 84 f2 8d ee 2b d6 c4 70 fd 29 d2 72 c3 cb 5f cc e4 a9 18 f3 5a f6 3e c7 8d 67 8d 9b 0c bf 35 4f 18 92 4d a7 f8 95 71 54 74 5d 7b 48 d6 b4 f8 35 1d 1e 5f 3e d6 78 c3 ae e6 0c cb ec 71 dc 1e 2b 5e ce 01 06 ed 46 75 fd d4 b1 82 bf 4a f9 29 c5 c2 4e 32 d1 a2 54 6f d4 a9 75 b2 de 46 7d df 77 f9 d2 3a 49 6e de 69 66 fd e6 13 e6 5e e6 ac c9 2d 8d d5 c2 ec 5f dd 37 f0 c7 f7 97 e9 ef 4f 92 d9 cd c2 c9 6f ba 48 db ee c6 cd b8 d1 cd 68 8e c8 8f 6d bc 3e 62 3c 0d 23 48 b9 6d bf 77 f2 aa c1 5d b7 18 fa fd d6 56 a7 b8 c4 cc 0b 7c d1 f1 b7 fb b5 34 2b bb e6 3f 36 e5 ac e3 26 4b d5 14 e1 88 fd cf 99 46 ef e1 fb df 9d 59 8e d0 79 91 89 37 62 ae da ea
                                                                                                                                                                                                                                                                                                                  Data Ascii: yd#3/^ow<Y6xUR+p)r_Z>g5OMqTt]{H5_>xq+^FuJ)N2TouF}w:Inif^-_7OoHhm>b<#Hmw]V|4+?6&KFYy7b


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  13192.168.2.2449769150.171.27.10443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC346OUTGET /th?id=OADD2.10239360453660_1FJYLRXUGJ1KYC379&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                                                                                                  Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                  Content-Length: 405350
                                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                  X-MSEdge-Ref: Ref A: 011F8F9B012F4876AC016E6FC979F676 Ref B: EWR30EDGE0421 Ref C: 2024-12-21T21:56:02Z
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:02 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 33 3a 32 36 20 32 31 3a 34 31 3a 30 37 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.2 (Windows)2023:03:26 21:41:078C
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: b9 22 ba 10 2d a3 37 f1 f3 52 ad ab 0a 99 4f cb c5 39 09 a8 73 63 8a 89 59 ad 5c 53 4c 0e bb bd 6a e6 f2 2a 39 24 f9 b9 a6 a4 c3 95 15 1a 2c 53 3c 96 a9 24 7c 54 32 5c 7c b9 15 6b 99 90 f9 7a 8e 54 03 ef 53 f7 0a a4 b7 19 eb 4e f3 b3 f4 ab e5 66 77 5d 09 6e 12 39 2a 9d cd a7 cd 91 f3 55 86 ce de 69 92 3e 2a a1 74 c2 46 6d c5 90 3b be 5f f8 0d 67 5d 69 c4 72 17 75 6f e7 2d 51 c8 07 cd 9a de 35 24 99 8c a1 16 8e 69 ad 42 b6 36 f3 51 4d 6f 85 dc 16 b7 6e a1 0f 54 a6 82 4d bc 2e ea e8 8d 4b 9c d2 a7 6d 8c 47 83 2d ed 51 b4 58 ad 86 b5 72 d8 0b cd 3d 74 e9 19 57 e5 f9 6b 6f 6a 8c 7d 84 9f 43 13 66 57 de 91 a0 1f f0 2a d9 6d 32 41 fc 2d 51 b5 83 ed fb ad 42 aa bb 84 b0 ef b1 93 e4 0d b4 c6 81 f7 70 b5 aa d6 ae 94 8d 19 1f ef 55 fb 42 3d 91 90 c9 8e bd 1a 85 5a
                                                                                                                                                                                                                                                                                                                  Data Ascii: "-7RO9scY\SLj*9$,S<$|T2\|kzTSNfw]n9*Ui>*tFm;_g]iruo-Q5$iB6QMonTM.KmG-QXr=tWkoj}CfW*m2A-QBpUB=Z
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: dc d2 f9 f4 7b 32 7d aa b9 77 cc 63 45 53 f3 fe 6a 28 f6 6c 15 44 8f 6d 5c 53 d1 80 6a 62 9a 3e 95 f1 cd 1f 68 48 ce 07 14 c6 60 7e b4 8e 3e 5a 6b 7d ea 12 00 a4 c0 ec d4 b4 d6 aa 01 d4 d6 14 2d 3b 1e d4 12 33 14 d6 5a 9d 97 e6 a8 d8 7c d4 05 88 99 4d 37 69 a9 98 62 98 d9 aa 4c 92 3c 1e 94 d7 52 39 a5 df 8a 6f 9b da a8 9d 08 c9 c5 23 1c b5 3d f9 a8 d8 61 aa d1 23 5b 8a 63 7a d4 9b 4f 6a 66 dc 75 ab 4c 91 ad c5 35 8f cb 4f 23 34 c7 18 aa dc 4c 63 53 33 9e 45 3d fd e9 ac 02 f1 54 88 91 1d 0d e9 4e 71 de a3 61 f7 aa 84 d5 83 38 a6 e6 86 a4 cf cd 40 85 66 a3 38 a6 b1 f9 69 b9 f7 aa e5 27 52 4c fb d2 31 3b 69 9b 80 fe 1a 19 bd 1e 8b 31 a0 66 f9 6a 36 ef 4a d4 7f 15 5e c4 08 9f 35 1b 7d e9 d4 9d 56 8b 81 1e c0 5b 9a 63 22 8a 9b 1f 35 23 0a 6a 4c 34 22 50 37 51
                                                                                                                                                                                                                                                                                                                  Data Ascii: {2}wcESj(lDm\Sjb>hH`~>Zk}-;3Z|M7ibL<R9o#=a#[czOjfuL5O#4LcS3E=TNqa8@f8i'RL1;i1fj6J^5}V[c"5#jL4"P7Q
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: ff 00 ad 1f 35 35 7e ee 29 cb cb 71 d6 a4 77 06 34 e8 c6 e6 51 4d fa d3 e1 4d cd ec b5 2d e8 34 b5 2c db a0 55 e7 e6 34 e7 21 57 27 a2 d3 1a 54 45 df fd da ab 35 c1 7a cd 45 c9 dc e8 e7 51 56 ea 47 74 77 48 c6 a1 67 f9 78 eb 4e 9a 4f 96 ab c8 7d 2b a6 31 38 e7 3d 48 dd f3 d7 f8 6a 27 60 37 52 c9 fc 55 13 9c 6e 6a de 28 e6 6d dc 24 a6 2e 0b 73 4b 9c ed a1 9b fb d5 a6 c4 48 46 f6 a4 62 05 34 b6 37 0a 6b 36 5b 34 d2 77 21 b4 87 70 57 34 b9 c7 4a 89 4f 6f e2 a4 dd 4f 94 14 89 5b 8f fe c6 98 c7 2d 8c d2 6e 3b 7f de a1 46 e6 db 45 ac 2b f6 1e 92 04 da 7e f3 54 af 73 b9 5b 1d 36 d5 66 14 d6 c8 a1 c5 37 76 35 52 4b 61 58 e3 ad 33 34 ed b9 5e 7a d2 6c 50 b5 44 09 b3 bd 2b 36 29 32 2a 39 1c 6e e2 aa cd 89 b4 87 ef f9 b9 a7 2b 7c d5 07 98 7e 6a 70 6d df f0 1a 7c a2
                                                                                                                                                                                                                                                                                                                  Data Ascii: 55~)qw4QMM-4,U4!W'TE5zEQVGtwHgxNO}+18=Hj'`7RUnj(m$.sKHFb47k6[4w!pW4JOoO[-n;FE+~Ts[6f7v5RKaX34^zlPD+6)2*9n+|~jpm|
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: cb 07 bd 35 a2 82 4b a5 ba 2d 3c a2 29 36 36 e6 fd 4d 74 46 a7 b2 6a 56 39 a5 c9 2b d9 18 70 f8 57 54 bb 56 96 3b 9d b0 af 32 b7 46 c7 d2 aa dd 78 2e 5b a5 8d e2 55 82 d9 7e f4 bb b9 e3 d7 d4 9a ed 15 ff 00 d0 d6 df cd 91 b6 b6 7c cf bb bb 34 cb 66 f3 15 a3 f2 99 61 8b 85 f3 3f 88 d2 fe d4 c4 6e 8c dd 38 35 b1 a1 e0 7d 4e f3 c2 17 51 5d e8 b3 c9 6d 24 51 6c 8f 6b 7c 99 23 96 2b ea 7d 6b d7 7e 11 7c 50 b7 bb d0 e5 b0 f1 a5 e3 5e 4a ac 4c 5e 7a fc b0 a7 6c 30 e7 af ad 78 dc 36 ef e7 45 2d c5 cc 1e 52 af cc aa bb bf 23 5d 36 93 a7 d9 2d c4 57 16 f7 91 c3 2d cc 58 58 d7 d3 af cc 4d 70 ca 2e b6 ad eb dc eb c2 4a 54 a4 9c 34 b7 e2 4d f1 53 47 b8 f1 0e ac d7 9a 7d e4 17 3a 7b 4e 0b 47 f7 36 8c 67 39 f5 ae 77 54 f0 c2 2d ac 57 3e 6d cf f6 7c 5c 6e f2 36 a2 bf d6
                                                                                                                                                                                                                                                                                                                  Data Ascii: 5K-<)66MtFjV9+pWTV;2Fx.[U~|4fa?n85}NQ]m$Qlk|#+}k~|P^JL^zl0x6E-R#]6-W-XXMp.JT4MSG}:{NG6g9wT-W>m|\n6
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: c3 f7 fe 37 d3 f5 2b 4d 5d f4 af 36 e1 63 f2 da d9 6e 63 54 98 8f ba 37 0f ee e7 f1 ae a7 e2 f7 86 9d fe 1b c1 6f 1b 49 3c 90 4e 1f ec 90 49 e5 bc 8f 8e 65 f5 6c 71 c9 a9 fc 37 e1 29 ee b4 9b 3b 7d 66 79 f5 0b cb 35 13 c7 2c 4b f2 c7 81 c1 ed f3 0f 5f e2 af 90 8c a3 c8 93 5a b3 df 71 9b 9e fa 7e a5 2d 56 1b 5f 11 c9 27 89 65 b3 f3 f5 0b 66 f2 6e 59 57 7a 43 e5 8c b4 68 31 8d d9 e0 91 5a 8f aa 6b 77 7a 5e 9a f3 da c7 05 bc 6a 25 f3 1b 2b e5 ff 00 b3 b0 0c 74 f5 a7 78 46 0b 2b 0b a9 f4 6d 13 51 9e e9 63 92 49 a4 8e 55 1e 5c 3b 8e 4b 2e 4f cc 4b 7a 56 95 f5 ed fa 5d 5d 40 f0 2b 7c bf 2b 7d d5 51 8e be f5 cf 59 b4 f9 62 f4 3a a9 c1 4e ee 5a bf 52 97 88 6e 27 b3 d2 e0 d6 ec 60 b1 92 3d de 5c 8b 1b 7d ed c3 23 1e 87 35 ca 5d e8 d7 1a bd c3 5e 6a fe 0c d1 ae af
                                                                                                                                                                                                                                                                                                                  Data Ascii: 7+M]6cncT7oI<NIelq7);}fy5,K_Zq~-V_'efnYWzCh1Zkwz^j%+txF+mQcIU\;K.OKzV]]@+|+}QYb:NZRn'`=\}#5]^j
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: e1 c7 d3 b4 b6 d4 f4 5b 35 55 55 c4 b6 93 a9 f9 b8 e3 0c 07 5c f6 ab 37 9e 34 bd 9f c5 9a 1d be 88 da 85 8d a5 ca ac 97 2b 77 6c 37 28 6e 88 bc 63 24 7a 13 5d ad fc 9a 66 ab a5 b6 a1 aa 5f 49 3c 0b 72 64 b6 b6 dd b9 18 0e 00 61 f5 ae 3a 35 aa 53 95 e7 a9 dd fb a9 be 55 b1 f3 4c df 0e b5 38 b4 95 f1 3d fd e4 11 d9 dd 4a a8 cc b6 8e b2 34 8f ff 00 2c c2 b7 24 fb 81 52 2f 84 06 93 a9 2d c6 96 b3 37 90 a6 35 b9 bd b9 2b 1c 64 f3 e5 ae 3f 8b 9e 95 ed 0e 7c 45 71 67 7d a3 cb 16 9f 6b 34 ff 00 e9 56 92 32 97 6c 2f 44 c9 fb ac 47 7a e1 f5 5d 0a 78 f4 19 67 f1 0f 8a 27 8a ed 62 69 9b 42 b4 b6 37 0d 36 7a 7c c3 8d de e7 15 e9 52 c4 d5 aa bd f3 86 b5 0a 51 76 5a 9c 43 49 3c 50 cb 6d 69 a7 cf 0c 6c a4 b6 ec ed 63 9e 4f d6 b9 0d 42 1b b2 cd 70 91 b4 7e 5f cc aa df 2a
                                                                                                                                                                                                                                                                                                                  Data Ascii: [5UU\74+wl7(nc$z]f_I<rda:5SUL8=J4,$R/-75+d?|Eqg}k4V2l/DGz]xg'biB76z|RQvZCI<PmilcOBp~_*
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:03 UTC16067INData Raw: 91 8b 48 a4 8c f9 98 f4 3e f9 ef 59 ba b7 c5 8b 0b 55 f2 f4 8b 16 8e de 35 f9 a4 65 dc ed f8 13 8c 56 6c df 11 e2 d7 f5 4b 19 75 38 be c6 b0 c9 9d bf 79 58 f4 eb d7 81 da ae 9d 0a df 17 25 91 0e b5 2f 87 98 e3 35 ed 47 53 d4 ec d7 4b b9 81 a3 ba b5 97 fd 7f 9e 77 c3 83 93 b4 d7 a1 e9 fe 30 d5 75 cb ab 58 ae 25 b7 b5 b7 d3 6d 3c c6 9f 6e d1 26 06 dd c4 63 af b0 ae 15 b5 5b 4b 1f 18 5d 6a 96 70 35 da ee 26 08 a4 5f 97 9e a3 3c e6 ab 6b 7a f5 ef 88 2e 3c db b8 96 03 1e 36 c1 12 ec 45 1d b7 63 ad 77 d4 a2 aa 59 72 e9 f9 36 71 c2 af b3 6e d2 67 45 e3 4f 15 24 3a b4 a7 4b d4 24 94 2a e6 49 17 fd 5c 85 86 1b 68 fa 71 55 ad fc 50 b6 fa 3d 9a 45 e7 db 5d 5b 67 f7 90 47 1f cc 0f 72 48 ce 6b 96 79 b1 c0 db 1b 7f 77 df ff 00 af 51 2b c8 3c c1 bf 76 ef bd fd da d2 38
                                                                                                                                                                                                                                                                                                                  Data Ascii: H>YU5eVlKu8yX%/5GSKw0uX%m<n&c[K]jp5&_<kz.<6EcwYr6qngEO$:K$*I\hqUP=E][gGrHkywQ+<v8
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:03 UTC16384INData Raw: f1 98 e0 bb 01 de aa 86 8f 4d 8a 72 e6 95 d9 af 6f e2 9b b1 a2 db 68 d2 45 e5 dc b6 97 15 d4 a8 cc 59 a3 2c 76 ed 1d fd b3 59 76 ba bf d9 f5 69 24 ba 89 62 b5 68 b6 4e d2 65 5b 7f f0 ec 51 d6 b9 5f 16 ea 37 29 f1 1b 47 bb b0 d6 a3 8e e9 bc c8 6f 63 58 0c 8c d0 27 cc a1 53 f8 bf 0e f5 73 4f 9e e3 5b bc bc b7 8f 57 bb 53 1a ef 6d d0 06 11 c9 fe cf 19 c1 ad 23 4b 5b b7 a1 ac 6a 28 47 91 2d 4d 5b 6b b7 5d 2e 70 ca cd f6 8c a4 7b 98 fa f0 dc 7f 2a cb 82 0d 7b 4d b8 d3 e3 6d 55 5a dd 95 bc c5 68 0b 7d a0 f5 ef c2 90 38 ad 99 2e 2e ec ee a0 82 e1 9a 36 fb 32 99 76 c8 3d 78 fc 6b 57 52 58 e6 f0 fd cd cd fc f1 c4 1a 31 fb d6 d9 b6 32 3a 35 79 6f 9d 55 70 b6 87 6a 69 d3 4d 8b 35 b7 db 34 58 65 76 58 ed d9 bc fd bc 0e 0f cb b4 13 d1 ab 8e bc b4 79 9a 51 6f 3b 40 1a
                                                                                                                                                                                                                                                                                                                  Data Ascii: MrohEY,vYvi$bhNe[Q_7)GocX'SsO[WSm#K[j(G-M[k].p{*{MmUZh}8..62v=xkWRX12:5yoUpjiM54XevXyQo;@
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:03 UTC16384INData Raw: e3 e1 ae b9 a8 78 57 c7 1a 46 a3 67 2c f1 79 ea 61 96 05 80 6d 90 37 a5 7b 07 8e bc 2f a7 dc ea 0b 1c 1a 45 8c 77 72 a8 49 62 fb 5c 8a d3 7f c0 c7 dd fa 57 87 6b 9e 09 f1 0e 9b ad 3c 57 0b e5 5e 5b 4a 7c a6 59 0b 0e 79 f9 1b f8 88 ae da 52 83 a7 cb 2d 0c 31 50 f6 91 56 3e 95 d2 bc 41 6d aa 6a 4d 7f 67 3c 73 5c 5b 46 b6 d7 71 b7 f7 c9 ca 9c 0e dc d6 d8 8e 47 bc 96 d9 19 a3 68 a2 32 36 de 06 3b 60 f7 c9 af 2c fd 9b 2e 35 1b cf 06 ea 46 4d 21 ad a6 d3 5b ec d3 cb 2c 7f 35 c4 84 1c 12 48 cf 19 af 4e d0 6c 25 81 bc cb 85 69 7e d9 65 e5 4b 24 92 7f a9 c7 fc f3 15 c5 6b 49 a6 f5 36 c2 e2 1f b3 bf 9d be e2 8e 9f 0b c5 63 1d cb dc b7 d8 e6 dc f2 79 9f 2f 97 26 3b 7f 3a c7 f0 bd 99 7d 16 7b d9 b5 35 bc fb 62 b0 54 e1 95 79 c6 57 8f 94 e2 ba 0d 56 c0 08 ed a4 bd 95
                                                                                                                                                                                                                                                                                                                  Data Ascii: xWFg,yam7{/EwrIb\Wk<W^[J|YyR-1PV>AmjMg<s\[FqGh26;`,.5FM![,5HNl%i~eK$kI6cy/&;:}{5bTyWV


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  14192.168.2.2449767150.171.27.10443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC375OUTGET /th?id=OADD2.10239360453482_1OGQPWVCF77KWCMMI&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                                                                                                  Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                  Content-Length: 561868
                                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                  X-MSEdge-Ref: Ref A: 9E604A6D8AF9414AA6C3C37D1ECD9D72 Ref B: EWR30EDGE0709 Ref C: 2024-12-21T21:56:02Z
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:02 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 11 fa 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 33 3a 32 36 20 32 31 3a 34 30 3a 32 33 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                                                                                                                                                                                                                                                                  Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 24.2 (Windows)2023:03:26 21:40:238
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: 30 a4 60 7f 1a 7e 7d e8 5e 77 52 2a f6 11 7d 29 ca 28 51 f2 d2 a9 c3 53 4f 52 64 b9 90 e5 53 ba 8a 37 7c b4 2d 3b 93 6b 31 ca 3e 6e 69 56 96 95 69 0e 72 4a 20 a2 97 6d 39 45 0b 54 73 a6 c1 78 e9 52 27 14 cc 7a d4 8b 8f 9a 82 95 ee 1e f4 2d 0d cd 1f 4a 9e 51 fb 4b 0e e0 52 a9 a6 fd 7a d2 e0 ee a5 c8 69 ed 90 2d 2a 9a 55 1d a9 ca b8 a1 c5 58 70 a8 ef 71 32 7b 52 ff 00 e8 34 ec 52 54 72 9a ba ce db 83 13 43 1c b2 d0 a3 d6 95 87 cd 5a 28 a4 72 ba d2 bd c3 9a 77 34 20 a7 28 a9 71 49 1a c6 a4 df 51 14 53 96 85 5a 14 7c d5 8c a3 73 ae 15 5a 17 20 51 9a 42 37 51 53 ec cd 3e b0 c7 67 bd 3b 77 7a 8d 7f f1 ea 5c 7c dc 52 e4 45 7d 61 a1 cc ff 00 35 26 ea 46 14 8d cd 3e 44 83 db c8 76 41 5a 4c 8a 45 14 b8 a3 91 07 b6 90 b9 5a 5c e5 69 29 db 0d 1c 88 15 76 1b 85 0a 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0`~}^wR*})(QSORdS7|-;k1>niVirJ m9ETsxR'z-JQKRzi-*UXpq2{R4RTrCZ(rw4 (qIQSZ|sZ QB7QS>g;wz\|RE}a5&F>DvAZLEZ\i)vi
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: dc ad 48 b1 68 6d d6 7b b6 ff 00 77 15 71 c4 49 6e 9f dc 47 d5 a2 f4 52 5f 79 cf 7d 9d cf 1b b9 a1 ad 65 ff 00 65 bf e0 55 ab 71 65 11 91 8c 12 b6 df e1 dd f7 aa 19 21 55 e0 4f 5b 46 b5 ce 69 52 b6 e6 63 45 27 75 a6 3a 1f ee b5 68 f9 4f ff 00 3d 56 9b f6 67 3f f2 d5 6b 45 50 cf d9 b3 31 d0 86 e6 9b b6 b5 d2 cb 77 df 95 6a 1d 4e ce 0b 78 d4 c7 27 98 7f bb b7 6d 5c 6a a6 ec 65 2a 2d 2b 99 ad 9a 32 69 cd cd 1b 48 e2 b5 30 7b 88 87 14 ed c2 9a dc 51 cd 31 6c 3d 58 51 c5 44 c4 9a 17 34 f9 43 9b a1 76 1b 6b 46 87 7c 97 8b 1f fb 3f c5 50 ba 5b ee f9 19 9a a1 ce 68 f6 a4 a2 d3 dc 1c 93 d9 13 a8 87 77 bd 3d 16 dc f5 6d b5 12 c4 fd 4f cb 56 52 d2 46 fb 9b bf e0 4b 49 c9 2e a6 91 8b 7b 21 f0 41 60 5b 26 e7 8f f7 6a 54 b7 b3 2d c3 33 53 53 4d 97 ab ca b9 6a b1 6b 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: Hhm{wqInGR_y}eeUqe!UO[FiRcE'u:hO=Vg?kEP1wjNx'm\je*-+2iH0{Q1l=XQD4CvkF|?P[hw=mOVRFKI.{!A`[&jT-3SSMjkl
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: cc ba 63 23 6e f3 3e ef 56 6e 7d 09 ed 55 e3 17 0b 34 91 9f bb 1f dd 55 f9 7f cf e1 5e 6c b8 ae b3 bf 2d 24 bd 5f fc 04 7a 11 e1 8a 69 fb d5 1f c9 7f c3 9e af 7d e2 ed 0a de 3f 31 6e 64 9c ee c6 d8 e3 3b be b9 3c 62 96 c7 c5 fe 1f ba 5c 1b c6 80 f1 f2 cb 19 5e bf d2 bc 76 fd e7 b7 55 7b 78 27 65 ea cb cb 2b 7b 7b 1a d1 d3 6c 3e d1 6b 2c af 3c 10 2b af cb e6 fc bd 3b 1c 76 ac bf d6 4c 7d b9 ad 1b 7a 7f c1 37 ff 00 56 70 ad 59 4a 57 f5 5f e4 7b 0d b6 ab a5 5c b6 cb 7d 4e d2 56 fe ec 73 86 6a b9 c9 5a f1 5d 2f 4b d3 a0 6d fe 7a c8 d3 e2 45 f2 be eb 7d 3d c5 6e 5b ea 9a 8c 13 79 f2 6b 1a 86 57 95 56 9f 72 fe 2b 5d 74 f8 be 9a ba ab 4d fc bf e0 9c 15 78 5a ad ff 00 77 51 5b cf fe 01 e9 f8 3f ed 62 95 fe 55 de ff 00 28 5f e2 6f 95 56 bc a7 50 d7 af cc cd 3b ea
                                                                                                                                                                                                                                                                                                                  Data Ascii: c#n>Vn}U4U^l-$_zi}?1nd;<b\^vU{x'e+{{l>k,<+;vL}z7VpYJW_{\}NVsjZ]/KmzE}=n[ykWVr+]tMxZwQ[?bU(_oVP;
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: 4d 3b 6e 1f 74 67 9f dd c8 ad f2 e7 a7 34 be b8 ef a1 52 ca e3 6d 51 94 d6 51 f5 0c d8 ff 00 67 f8 69 ad 62 ed fe ab 73 6e fb df 2f cb 5a d6 69 21 8d 82 37 da 76 b6 7c b5 8c fe f0 7a f1 44 9b 1d bf d1 1a 48 d5 7f 86 3f 97 f3 f5 aa fa dc 93 33 96 57 4d a3 36 0d 16 ee 49 3c b0 d1 fc bf de 6f bb 56 13 46 11 c9 89 2f a2 dd fd d5 ab ea 2f 6d ed 55 e4 5b 98 e3 6c 85 dc bf 7b 1d 69 b1 da dc cd 1b 4a 91 36 15 72 cd b7 b0 ff 00 0a 97 8b 9b eb a1 71 ca e9 45 69 1b 95 b4 9b 4b 2d de 78 66 6f 29 bf e5 aa fd e3 ec 3b d5 e6 f2 db f7 b1 2c 71 b2 ff 00 cf 35 da df fe aa a3 34 8f 17 33 b4 8a 7a 7f ab f5 fa d2 ad dc 61 b6 c5 3b 48 bd 3e 65 ef ff 00 d7 a8 94 a5 37 7b 9b d3 a4 a9 ae 54 92 3b ff 00 85 b7 0d 3d d6 a1 3d ff 00 97 24 31 5a 6d 68 d5 42 aa 92 40 c8 cf 52 07 3c 56
                                                                                                                                                                                                                                                                                                                  Data Ascii: M;ntg4RmQQgibsn/Zi!7v|zDH?3WM6I<oVF//mU[l{iJ6rqEiK-xfo);,q543za;H>e7{T;==$1ZmhB@R<V
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: 10 db ae 9b 96 dc 0a b0 62 ee db 47 cd cf 5a e4 fc 31 e2 29 e5 d7 b5 5d 13 c3 da 85 cc f2 6a 6d 25 d4 57 31 ec b6 7b e3 1e 4e f8 f0 3e 5c af f1 70 6b b9 f1 06 83 7a de 1f 89 5e 7f ed fb 7b 1f f4 9b 9b 29 ed a2 45 90 a8 cf 50 3e 60 3b 8e 49 e8 2b 88 ff 00 84 7e e2 5b 3d 07 c6 03 4c 93 48 b9 8a e4 dc c7 04 16 08 97 12 23 67 62 c8 18 9e 7f 87 66 00 e9 5d 98 5a bc f0 6e 4c cb 15 46 a4 1a 50 5e 64 1a 1f 8e 3e 22 59 5b ea 11 da 6a 1a b4 8b 1f cf 2d b6 a1 69 f6 a6 b7 93 b7 cf 9c 85 c1 5c 12 4d 70 df 11 ac bc 69 3d d7 99 e2 cb 3b 95 9b 6a fc dc fd f6 1c 00 7f dd 3d 78 15 ee 9a 59 7b 98 62 82 08 2e 76 ea 76 5b da 7f 20 3c 91 e4 ee f2 c8 41 8c 2f cc 32 46 09 eb d2 a1 f1 26 8d 71 79 71 07 87 3f e2 60 b7 36 d0 6c b2 b9 8d 5d 3e d0 15 d0 f9 65 1f 23 85 63 c8 fe 1a de
                                                                                                                                                                                                                                                                                                                  Data Ascii: bGZ1)]jm%W1{N>\pkz^{)EP>`;I+~[=LH#gbf]ZnLFP^d>"Y[j-i\Mpi=;j=xY{b.vv[ <A/2F&qyq?`6l]>e#c
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: 71 23 36 4c ac c6 98 59 cf 5a dd 26 73 5d 74 46 d4 77 98 8d 64 0d 3c 87 90 8c d8 ab 53 5b de 5e 2c 40 b4 6a 7e e2 ee 6d df 8e 17 a1 ae 6d 59 c7 01 be f5 3a 39 5d 38 49 64 53 fe cb 62 b3 74 7b 1b 7b 6e 92 5a 1b af 6d 69 6d 22 fd a7 50 dd e5 e5 5d 76 ee da 45 4b 6b 7f a5 db ab 45 1c 9e 67 9c bf 33 49 f7 57 3f ca b9 c5 c7 7f 9a 9b 9d bc 1a 5e c1 35 66 c4 b1 12 5b 23 5e 5d 61 d6 69 23 8d 55 a1 e3 6f f0 f0 3f 9d 68 7f 6a db dc d8 b4 36 4b e5 ca b8 2a d2 e3 f1 1e f5 ce 21 1b be ee ea b7 a5 7e f6 f1 91 fa ed fd db 7f 77 eb 44 e9 42 d7 ec 3a 75 a6 df 2d f7 35 e6 b9 bf 4b 5f 33 cf f3 59 54 1d d1 ff 00 0f ff 00 5e a4 b1 bf b8 91 55 cb 48 bb 97 ef 6e db cf 7e 2a 8c 8b 23 dd 2c 5b 7e 55 fb d2 2b 7f 2a b9 61 6b 27 97 91 b5 7e 53 b9 b6 ee 6c 7f 42 6b 09 72 28 ea 74 c5
                                                                                                                                                                                                                                                                                                                  Data Ascii: q#6LYZ&s]tFwd<S[^,@j~mmY:9]8IdSbt{{nZmim"P]vEKkEg3IW?^5f[#^]ai#Uo?hj6K*!~wDB:u-5K_3YT^UHn~*#,[~U+*ak'~SlBkr(t
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:03 UTC16067INData Raw: 77 73 c1 b1 d4 92 15 99 36 60 10 1b a6 47 14 3a 93 8d 93 40 a9 d3 95 da 97 e0 71 97 86 da 19 a3 16 93 f9 ac ab fb c6 92 3f 95 49 f4 cf 4c 74 a6 47 32 3a e6 78 96 51 f7 56 36 5d ab 9f ef 1f 53 52 eb 7a 84 92 da fd 9a ce 29 e2 f2 24 2f fc 0f 1b 60 f3 90 40 3f ad 43 62 ef 2c 91 97 d3 ed 9a 2f 30 16 8e 56 29 b8 8e db c7 20 1a db 68 dd 98 bf 8a c8 92 33 01 5c 45 14 71 85 5c aa 2f f0 ff 00 9e b4 b0 98 23 5f 36 39 64 c6 ec 6e 5f bd e9 4d be 8c 49 b8 3c b0 46 92 7c df bb 52 dc 7a 03 d7 f1 a6 7d 88 24 6a f0 4f b9 77 6e f9 be ef e1 8e 6a 39 a2 d6 e3 f7 af b1 61 99 37 2c 69 b9 bf bd f3 06 e7 eb 51 2c b1 bb 6f 49 60 62 ac 4f dd fb b5 24 69 6e ad e5 98 bc f9 19 46 d8 fe ef e3 8e f5 5e e2 ce e4 f3 0e d8 19 9b 32 7c c3 6a 8f 40 33 9a 4b 92 fa bd 41 f3 58 9d a7 8d be 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: ws6`G:@q?ILtG2:xQV6]SRz)$/`@?Cb,/0V) h3\Eq\/#_69dn_MI<F|Rz}$jOwnj9a7,iQ,oI`bO$inF^2|j@3KAX}
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:03 UTC16384INData Raw: f4 f9 27 0e df 2b ae 3e 67 ee 7d e9 2c 2b 49 38 4b ef 67 2f b4 45 92 9a 62 dd 30 83 74 7b 57 e6 95 58 37 04 f0 15 7b 31 a8 ae 35 59 6d 23 d9 14 eb b7 9d de 63 65 bd b8 fa 53 75 68 74 a3 75 04 fa 84 f2 40 57 0e ab 02 8c c6 ff 00 ed 75 cd 66 eb ba a5 be ab a9 45 6d 06 95 24 01 5b ee c5 93 e6 13 c6 f3 f5 ae aa 34 b9 ad 7b b5 e7 fd 6a 66 e5 28 bb 5f 53 5b c3 fe 2d d0 ac 57 cc b8 49 5e f1 e4 63 3c a8 a4 ac ca 7e e8 c6 78 c7 b5 4d 17 89 b4 bb 68 73 67 7d 73 1c cb 92 8b 2a 94 38 3f 5f bd 9a 8f 46 b3 d3 74 3f f8 9a 79 7b 6e e0 90 3a cb e5 fc b1 c8 0f ca 00 e9 8f c2 ab 6b 0b 26 b5 3a df 5f da dd cf aa 36 45 cb c8 db 11 86 7e 53 d3 1c 0f 4a 1d 3c 3d 49 39 59 db bf f5 d0 bf 69 3b 2d 55 ff 00 ae c5 cd 43 c4 53 dd ff 00 a4 dc 32 ac 30 2e 17 77 a9 1f 7a b2 ed f5 9f b7
                                                                                                                                                                                                                                                                                                                  Data Ascii: '+>g},+I8Kg/Eb0t{WX7{15Ym#ceSuhtu@WufEm$[4{jf(_S[-WI^c<~xMhsg}s*8?_Ft?y{n:k&:_6E~SJ<=I9Yi;-UCS20.wz
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:03 UTC16384INData Raw: df eb 4d a5 d8 b8 5f a1 ea 9f 07 f5 09 67 f0 ee bd e2 cd 5d 96 31 1c b1 5b 34 aa df 78 28 2c 40 51 cf 5d a3 d3 15 6e ff 00 c4 da 3e ac b1 5e e9 56 30 5e 4b 14 81 e5 f3 57 65 c4 2e 3f 03 95 cf 07 1d 45 79 ef db f5 71 e0 f8 f4 38 9a 08 ec 7c c3 71 b7 68 66 69 09 fb c0 f5 1c 57 43 f0 9d f5 39 6d e4 b9 81 ad 16 df 4d 90 bb 4b 2a 8f 3b 24 60 aa 77 c1 1d 73 c5 79 55 70 e9 73 55 7d f4 f4 3d 6a 35 9b e5 a6 7a 16 9b ab d9 0d 26 da ce f2 0b eb 30 d1 ac 3b 63 53 e5 a9 52 72 10 af f1 13 8e d5 63 e1 e5 c9 d4 b4 bd 4e f6 39 6e 63 96 ea e5 84 91 dd c8 ef 24 21 7e 48 c7 ce 3e 6c 80 dc f6 af 3b d1 fe 22 4b 16 ad 27 da fc f9 2f 23 97 f7 6d b8 4d 0e c3 d7 e5 23 aa fa e6 ba 3b af 8c e5 e4 c5 b6 8b e7 98 17 64 7e 5b 6c f3 33 f7 89 1c e1 41 fc 6b 86 a6 0e aa ba 8c 77 f3 3a e9
                                                                                                                                                                                                                                                                                                                  Data Ascii: M_g]1[4x(,@Q]n>^V0^KWe.?Eyq8|qhfiWC9mMK*;$`wsyUpsU}=j5z&0;cSRrcN9nc$!~H>l;"K'/#mM#;d~[l3Akw:


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  15192.168.2.2449770150.171.27.10443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC346OUTGET /th?id=OADD2.10239340418587_1WAY0EU9WVN81W6N5&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                                                                                                  Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                  Content-Length: 706074
                                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                  X-MSEdge-Ref: Ref A: 70C1DB3E1A354119A1B764DA2DE73DD3 Ref B: EWR30EDGE1420 Ref C: 2024-12-21T21:56:02Z
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:01 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 32 3a 31 30 20 32 33 3a 30 36 3a 34 36 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.1 (Windows)2023:02:10 23:06:468C
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: 73 72 4b 5a 97 5a c4 17 f3 79 da 9d 8f 9b 20 b5 4b 78 bc a9 b6 63 6f dd ad b9 8c 14 75 28 5b dd c4 9a 0d d5 9b c3 fb c9 65 86 48 bf e0 3f 7a aa 6d a9 ef 2e 6e 2f 2f 25 b8 b8 9b f7 92 75 aa f5 26 ac 76 cf dc ef a7 47 f2 53 e3 f2 df f7 72 7e ea 3a 24 7f df 79 94 12 3f 75 14 dd d1 d1 5a 19 58 ab 4f fd d5 45 4f 91 b6 57 29 d0 2d 2e fa 89 3a d3 a3 a0 07 54 73 6c ed 52 53 68 01 bb 4d 3a 4a 28 a0 06 d3 a9 f1 a5 49 25 bc bf 62 fb 5f fc bb f9 be 5c 5f ef 50 32 ac 9f 3d 3d 17 f7 3f fb 56 8b 77 d9 35 37 cd 91 26 a0 a0 a7 5b d3 37 7f df ba 9a 05 91 ff 00 77 54 13 26 8e 2d f0 f9 94 ca 58 14 fd fa 96 34 d9 41 80 7d 9e 4f b1 7d a3 fe 59 f9 be 5d 43 b6 a7 8e 2a 7c 8b b3 f7 75 a1 3c e4 37 b6 b7 36 73 45 1d e4 13 45 e7 44 92 c5 e6 ff 00 1a 37 dd 6a 82 4a 9e 51 23 ff 00 ac
                                                                                                                                                                                                                                                                                                                  Data Ascii: srKZZy Kxcou([eH?zm.n//%u&vGSr~:$y?uZXOEOW)-.:TslRShM:J(I%b_\_P2==?Vw57&[7wT&-X4A}O}Y]C*|u<76sEED7jJQ#
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: 5f ba fd d7 cd f3 56 81 03 4b 4b 1e 19 bc f0 be ab fd af 3c d6 3a c4 51 47 26 94 22 87 7c 37 7f 3f ef 23 97 fb 9f 2f cc 1a b9 d8 fc c4 eb 53 6c ff 00 9e 94 cf dd 56 66 d7 fb 21 f7 ea 4b 75 8c dc 7e ff 00 fd 5e 7f 79 e5 55 fd 0f 45 d5 75 a9 e5 b7 d2 ec 66 ba fb 2c 2f 73 2f 95 ff 00 3c 93 ef b5 77 3e 04 f0 1d ed cf c3 ef f8 4d 1e c8 df db 4b 7f f6 1f 36 22 93 25 a7 fb 4f 1f de dd b3 ee d2 0f 7b ec 9e 77 f6 1b 81 71 bf c9 f2 e3 ff 00 59 5b fa 7e 8f 3d dc 30 dc 5c 66 2b 0f 37 cb 96 eb ef 63 fd ea f4 9f 00 fc 28 f0 c7 8a f5 ad 57 4b 1e 3e c6 b1 f3 c9 a2 f9 b0 a2 43 71 12 ff 00 cf 67 dd 88 ea ff 00 c4 0f 0d e8 3e 07 f8 8f a5 78 7e d3 fd 2f ec 31 47 1d d9 f3 91 e2 92 e1 bf dc f9 5a b7 a2 a1 33 9b 14 aa c3 96 52 19 e0 15 d5 bc 03 14 5a ad c7 f6 2e b3 a5 ea 91 49
                                                                                                                                                                                                                                                                                                                  Data Ascii: _VKK<:QG&"|7?#/SlVf!Ku~^yUEuf,/s/<w>MK6"%O{wqY[~=0\f+7c(WK>Cqg>x~/1GZ3RZ.I
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: df 43 75 25 af ee ee a5 8b e7 f2 df f8 a3 fc 29 da c5 c4 9a ae b5 fd a1 24 16 51 47 17 fa df b2 4d b3 cc db fc 5f f0 2a a7 af 6a 57 3a ae a3 2e a1 20 86 1f 32 3f 2e 38 a2 1f c2 3f cf 2d 57 cf 33 9f d9 c2 31 b7 5b 94 23 48 de 7f 2f fe 7a 54 b1 9f ee 7f cf 3f f9 67 50 79 51 f9 3b ea 09 25 92 b5 27 97 98 bd 09 8f cf f9 e1 f3 53 fe 79 d6 8e a9 a7 69 d3 78 5f fb 42 d3 54 87 ed 16 bb 22 96 c2 6d fe 6c 9b bf e5 ac 7f ec 55 0b 8f b1 25 a5 af d8 fc e9 24 96 2f de ff 00 bd fe cd 30 4b 12 69 b2 f9 80 f9 92 7f ab fe ed 66 38 de 0c cd 91 6a 5e 69 7e fd 43 ff 00 2d 28 34 1e 8f fb ed f4 4f f3 cd 4b 6f 14 8f 37 97 1f 9d 24 92 7f cf 2a 76 fd f3 79 94 0c 86 75 df fb ca ab 25 5d b8 7f dc f9 75 56 44 a0 b8 15 df cc 7a 97 f7 9f f6 d2 99 23 d3 e3 f9 e8 37 37 6e bf b2 9e ce ee
                                                                                                                                                                                                                                                                                                                  Data Ascii: Cu%)$QGM_*jW:. 2?.8?-W31[#H/zT?gPyQ;%'Syix_BT"mlU%$/0Kif8j^i~C-(4OKo7$*vyu%]uVDz#77n
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: 6c b5 8f 85 7a 7e 87 24 13 4b e2 0f 0e 44 96 d6 12 dd fe e6 6f b0 7e f2 5f 2b 67 f1 ec fe 1a f0 69 1a 33 1e 52 be a3 f8 a1 a2 f8 9e eb e2 06 bf e1 bd 63 4a bd 97 c4 17 51 41 6d a7 fd c9 92 e1 2d bf d5 5c 6e ff 00 c7 6b cb f4 fd 36 df c3 7e 2e 97 c3 f3 f8 03 ed d6 f6 92 c7 16 a9 16 b5 03 ef 92 58 fe fa c6 df f2 c5 2b a7 0d 3e 5f 74 e4 c6 51 e6 9f 37 c8 e0 3e 12 e8 b7 be 21 f8 8d a5 69 d6 f0 cd ff 00 1f 70 79 b2 c3 f7 e3 5d ff 00 c3 fe d5 7b bf ed 6d f1 0b 41 bd b3 87 c1 70 68 97 b2 68 7a 5d ff 00 da 74 a9 a6 ff 00 5d 3c 4d fc 48 cf fe af e7 f3 7e 6a f5 4f 82 fa 27 c3 64 9b 45 93 4a d1 21 d0 75 4b 5b 59 ef 65 8a d2 6f dc dd dd 37 fa 84 f9 be 67 51 fb cf 92 b8 3f 8e 9f 0b 7c 61 e3 f8 3f e1 38 d0 ef ac bc cb fb 5f b4 c5 a5 5d de a4 3e 45 bb ff 00 ac f2 dd f8
                                                                                                                                                                                                                                                                                                                  Data Ascii: lz~$KDo~_+gi3RcJQAm-\nk6~.X+>_tQ7>!ipy]{mAphhz]t]<MH~jO'dEJ!uK[Yeo7gQ?|a?8_]>E
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: 67 53 78 ea 7b 5d e7 c5 db 28 60 fb 37 86 f4 af f9 65 e5 79 ba 84 fe 72 7c bf ec 37 f0 ff 00 bd 55 bc 3f f1 17 c3 36 7a 64 3f f0 92 59 4d 2d c5 d7 fa 4d ac ba 7c 09 6f 35 a7 fd 33 f9 3e fd 78 24 7a ae 26 8a 4f f5 5f f3 d7 ca ae 93 4b d4 bc 3a f3 7f a6 58 7d aa 39 25 92 38 a2 f3 bc 9f e0 ae af ec fa 31 3c df ed fc 4d 49 fb 92 5f 3d 8f 69 f1 c7 8e 34 1d 4b e1 c4 52 69 ff 00 e8 b7 12 dd 47 fe 8b 34 df 3c 7b 7f 8b f1 af 20 d5 bc 45 21 bc 8b ec 67 fe ba cb 5a eb e0 3d 27 55 83 ec 9e 1c f1 8d 95 d6 a1 75 17 9b 61 61 77 f2 4c ff 00 27 fa 9f fa eb ff 00 a1 57 9d 5d 0b 8b 5b 78 be d1 6f 30 49 7f f6 5a ec c3 46 8c 1d a2 79 79 c6 27 1f 5b 96 72 8d bc d1 dd 69 fe 32 b9 49 a1 f3 47 ee e3 ff 00 5b 5e 95 e1 3d 4e 3b c8 62 ff 00 9e 9f f5 c6 be 7e b0 69 2e 3f 78 6b d5 fe
                                                                                                                                                                                                                                                                                                                  Data Ascii: gSx{](`7eyr|7U?6zd?YM-M|o53>x$z&O_K:X}9%81<MI_=i4KRiG4<{ E!gZ='UuaawL'W][xo0IZFyy'[ri2IG[^=N;b~i.?xk
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC16384INData Raw: 3a 7d cc 77 37 d7 37 91 59 43 12 5c dd 7e ea d7 f8 3e 6a e9 91 7c 4f e1 9f 0f c9 25 e0 03 4f 96 58 e4 8a 29 66 f9 fc dd 9f 2f 97 f4 af 4f dc e4 f7 8f 9c e7 ab cf 2e c7 aa 7c 44 f8 55 e0 2d 57 c0 b1 5e 78 7f 43 ff 00 84 5f 50 f9 24 ff 00 8f df b4 fd a1 ff 00 e7 9c 89 ff 00 2c eb 80 8f e1 76 95 a2 41 7f 79 e2 cf 15 59 69 71 c3 17 ee ad 4c 2f e7 5c 7f d7 2f f6 fd 2b 84 d4 2f ef 7e d9 22 68 9a a5 ed d0 f2 be d3 75 e6 fd dd f5 dd 7c 3c f0 06 a3 e2 8f ec 5d 73 c6 fa df da 74 7d 52 5f b3 5a ff 00 a6 ef 9a 47 ff 00 9e 5f 37 fa aa c1 fb a7 a1 fc 79 7c 3f 71 d8 47 ff 00 0c c6 97 d1 5b d9 ea be 20 96 4b 58 a3 f3 65 87 46 fb 44 37 69 fc 6b e5 bf dd ad 5f 86 7e 1d f8 5b e3 0b cf 10 5c 69 7e 07 d6 a2 f0 7e 97 14 97 32 ea 1a 86 a7 b3 cc 97 fe 58 fe ed 29 96 f7 7a 4f 86
                                                                                                                                                                                                                                                                                                                  Data Ascii: :}w77YC\~>j|O%OX)f/O.|DU-W^xC_P$,vAyYiqL/\/+/~"hu|<]st}R_ZG_7y|?qG[ KXeFD7ik_~[\i~~2X)zO
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:03 UTC16067INData Raw: 00 c9 d8 96 9f f5 d2 3f e3 ff 00 6a be a2 b3 d3 f5 af 0c 68 b1 78 3f 47 f8 73 fd bd e1 bf 92 e7 ca d5 b5 37 9b ee ff 00 73 7f f1 7f 1d 62 5c 7c 34 f0 87 8b 6f bf b6 2f 3e 1d 6b 5e 17 bf d5 2e a3 8f ed 5a 7d e7 fa 27 f7 be 65 ff 00 96 7b ff 00 8a be 7a 15 a7 f6 8f b6 ad 85 52 e5 e5 3e 75 f8 d5 e1 eb 8f 05 f8 cb 59 f0 8e a1 e4 dd 5d d8 cb 98 6e a2 9b 11 47 e6 7e f3 e5 1f ee d7 79 fb 1f e9 31 de 58 ea b6 fa c4 f6 52 e8 f7 5b ff 00 b4 22 8a 1f 3a fb f7 49 bd 23 85 3e fe d3 f7 8d 69 7e dd 1e 14 d4 5f c4 ff 00 f0 b1 3c 88 7e c7 7f 14 16 52 c5 14 df 3f da 12 1f bd b5 bf 87 6d 76 5f b3 7f 89 7e 1d 78 27 c3 fa 7f 84 f5 c9 f4 cb 0f 12 5d 69 51 dc ff 00 6a 7f cb 1b bb 7b af 9f 6b 49 fd e4 5a de b4 e7 f5 6f 77 73 8a 8d 18 2c 64 b9 f6 3c ef c5 17 1a 77 fc 23 11 69 fe
                                                                                                                                                                                                                                                                                                                  Data Ascii: ?jhx?Gs7sb\|4o/>k^.Z}'e{zR>uY]nG~y1XR[":I#>i~_<~R?mv_~x']iQj{kIZows,d<w#i
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:03 UTC16384INData Raw: a9 31 e5 c9 55 e3 d5 e4 f2 bc bf f5 b1 ff 00 d3 5a 7c 97 72 5d ff 00 ac 9b fd 5f fd 31 a4 47 b3 99 66 d7 53 8d 3f d5 c1 5a fa 7e b1 73 34 3e 5c 73 d7 2d 1c 52 43 35 58 b7 97 65 3d 03 58 7c 07 ba fc 27 f8 c1 a9 78 62 1f b3 ea 10 7d bf 4b 96 58 fc d8 bf 8f fd fd d5 e8 be 20 4f 08 78 f2 ce 29 2e 0d 9f 84 e4 9a c1 e5 fe d4 8a f7 c9 f3 ff 00 eb ac 51 fc bf 76 bc 37 e1 a7 84 b5 a9 bc 33 aa f8 c3 50 b1 ff 00 8a 7e c2 d6 48 ee a5 bb ff 00 9e ac 9f bb f9 3e f5 74 9f 00 ef 6d fc 4f 0c 5e 0b d5 20 fb 55 9c b1 49 27 d9 65 9f 67 df fb ed bf fb d5 c3 5a 30 f8 a2 7b f8 3c 45 6f 76 95 5e bb 19 5a 5f 83 7e 1f 26 a9 15 c7 fc 2c db 2f b1 ff 00 d3 2d 32 69 ae 3f e0 2b 5e 85 67 e0 7f 86 b6 73 45 aa 78 7f 5c 9a ea e2 d6 58 3c ab ab bf f8 f6 f3 57 e7 fe 15 f9 fd e9 9a c7 c0 cd
                                                                                                                                                                                                                                                                                                                  Data Ascii: 1UZ|r]_1GfS?Z~s4>\s-RC5Xe=X|'xb}KX Ox).Qv73P~H>tmO^ UI'egZ0{<Eov^Z_~&,/-2i?+^gsEx\X<W
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:03 UTC16384INData Raw: 1b ad 3e eb fd 6d ac 53 79 29 f2 fd d6 5d bf 77 6d 7a 36 87 f1 02 da d7 c4 1a 2f 87 fc 2f 63 37 f6 3c 91 41 65 2f 9b f2 5c 49 2b 7d f6 a5 50 bc 35 3a 5e da f2 ed 62 6f 16 6a 16 5a 0e 97 6b 6f 24 ff 00 60 bc b5 b5 f2 ad 62 f2 7e 48 ff 00 e9 a7 cb 5e 4d 7e fe 6f 95 ff 00 2d 24 ff 00 d9 ab d6 7f 69 7d 37 52 d3 f4 59 52 f2 c6 ca 2f 2b 50 f3 22 96 29 bf 7c 9b ab 8d f0 a7 83 6f a2 fe cf 93 51 86 7b 1b cd 52 58 ff 00 b3 e5 9b e4 87 e6 fe 37 fe 3a e7 fa d4 14 39 8e da b9 7d 69 d6 f6 6b a1 43 c0 37 ba ca 5c 4b a3 db 4f 7b f6 7f 37 ed 32 c5 17 f7 d6 ac f8 ef 4a d4 bc 65 e3 bb ad 72 ce c7 ec 1f 6a 96 3b 6f 2a 69 92 1f 2d d5 3e e6 f6 db 5e a7 f1 03 c2 3a 77 82 66 b5 d1 ef 27 9a 2d 42 d7 cb 92 5d 56 28 7f e3 e1 ff 00 87 67 ff 00 15 5e 57 e2 c4 fb 4d ec b7 12 4f e6 c9
                                                                                                                                                                                                                                                                                                                  Data Ascii: >mSy)]wmz6//c7<Ae/\I+}P5:^bojZko$`b~H^M~o-$i}7RYR/+P")|oQ{RX7:9}ikC7\KO{72Jerj;o*i->^:wf'-B]V(g^WMO


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  16192.168.2.2449771150.171.27.10443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC375OUTGET /th?id=OADD2.10239359666014_184L10ZBQ5IURAGOY&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                                                                                                  Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                  Content-Length: 425397
                                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                  X-MSEdge-Ref: Ref A: 836395F347104223B1EFA4E6374DA6BB Ref B: EWR30EDGE0212 Ref C: 2024-12-21T21:56:02Z
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:01 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC3517INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 34 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 35 3a 31 33 20 31 38 3a 33 30 3a 33 33 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 07 80 00 00 a0 03 00 03 00 00 00 01 04 38 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.4 (Windows)2023:05:13 18:30:338C
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC8192INData Raw: 7c d4 02 4b 50 17 24 a2 a3 a7 83 8a 06 2d 35 8f 7a 5c fa 54 72 1a 00 42 df 37 1d 29 db 81 eb 51 66 8d d4 ec 66 48 c4 51 1b 61 aa 22 69 16 8b 01 3c 8d e9 4d 56 cb 53 41 cf 5a 4e 8d ed 48 ab 92 64 54 6d 49 be 86 6e f5 44 88 d9 db 51 92 4d 3c b5 35 86 69 a0 05 39 a0 9a 68 e2 86 3f 35 17 04 0c 7b 52 63 3c d2 b7 4a 14 51 b0 c5 db 85 a6 37 4a 71 fb b4 d6 14 5c 42 ad 2b 60 d3 56 9d 45 80 8e 95 4d 0c 29 3a 35 30 e6 d0 93 39 a4 e9 48 a7 d2 8c e6 a4 57 11 8d 00 fe 54 9d 79 a3 a1 aa 1e 96 1d d3 91 4e 53 4c cd 39 69 00 8f 4d 06 9e d4 d2 31 4c 13 15 4d 2f d6 98 0e 38 a7 a9 c7 34 ac 2b 86 3d e9 31 9a 70 02 82 33 46 e3 1b 81 de 93 18 e7 b5 3e 91 be f5 34 c0 65 39 78 51 49 ed 4a 3e ed 04 f5 1d 9a 17 8e 69 31 4b 40 c0 fb 51 4d 26 8a 2c 17 0a 6b 75 a5 1e f4 13 f8 d0 2e 82
                                                                                                                                                                                                                                                                                                                  Data Ascii: |KP$-5z\TrB7)QffHQa"i<MVSAZNHdTmInDQM<5i9h?5{Rc<JQ7Jq\B+`VEM):509HWTyNSL9iM1LM/84+=1p3F>4e9xQIJ>i1K@QM&,ku.
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC4144INData Raw: b4 5c 08 8a 66 93 6e 2a 63 8a 6b 0a 2e 16 18 30 16 8c f5 a5 c6 29 ad 45 c0 8d 86 79 a6 62 a6 eb fc 34 c2 b4 ee 40 d0 3b 0a 52 be b4 a0 62 8a 60 0a 29 d8 22 85 22 9e 00 3d 28 02 2a 08 ca d4 98 1d 69 08 cb 71 4a e0 42 c0 f4 a4 23 d6 a7 d9 9a 61 5f 4a 60 44 47 a5 28 06 a4 65 c7 34 28 ee 68 0b 11 e3 1c 53 7d ea 49 2a 3a 68 a8 89 d6 93 07 b5 3f 1d cd 18 a2 e4 8d 03 1d 68 eb 4b 8a 28 b8 0d c6 29 31 e9 52 10 3d 29 31 9a 62 b8 cc 63 9a 5a 5d a4 d2 6d 22 82 58 2f 5a 28 02 97 a5 21 88 7e f5 26 7d 69 68 f7 a6 01 48 d4 b4 50 00 87 15 25 44 b5 20 39 5a 4c 10 84 f7 34 d7 a5 fe 74 01 9e d4 c0 4a 45 39 a7 ed 14 9b 7d 28 00 5a 3f 86 80 3b 52 62 80 0a 42 33 4b 45 02 11 a9 50 e2 8a 45 a0 64 b4 d2 73 c5 03 ee d2 31 c5 00 23 0a 29 d4 6d ca d0 03 54 d2 e3 3c 52 ed ee 28 a4 03
                                                                                                                                                                                                                                                                                                                  Data Ascii: \fn*ck.0)Eyb4@;Rb`)""=(*iqJB#a_J`DG(e4(hS}I*:h?hK()1R=)1bcZ]m"X/Z(!~&}ihHP%D 9ZL4tJE9}(Z?;RbB3KEPEds1#)mT<R(
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC8192INData Raw: 20 38 ef 4b 40 05 34 80 39 14 ee 94 da 68 06 d3 41 e6 9c dd 29 b9 c3 66 98 d0 53 a9 bb 85 3b 8a 08 60 3d 69 b8 34 ea 1b a5 1a 8e e3 69 ac 69 d5 1b 93 bb 14 08 19 a9 b9 c3 7b 50 0f a5 20 e7 8a 0a bd cb 68 33 53 28 ef 4d 40 3a 8a 95 48 0b 59 9d 09 07 14 7b 53 09 a7 03 e9 4c ab 13 29 f9 69 c0 f6 15 0a b7 a5 38 37 ad 41 44 c8 7b 1a 3a 75 a6 6e fc e9 55 c7 43 40 85 61 9a 4c 63 06 9d 8e 80 d0 47 6a 04 47 d2 84 6c f1 4e 2b dc f4 a4 04 8a 77 26 c3 c7 3d 45 47 3c bb 5b d2 a4 07 d6 a3 91 03 37 bd 22 89 20 6d cb 93 52 31 c7 02 a3 88 00 b8 14 e6 fb b8 ef 40 08 4e 69 54 62 91 79 ce 69 7a d3 d8 87 ab 00 33 c9 19 a1 47 23 14 64 1e 07 f3 a7 50 3b 0f 5a 52 33 4c 07 de 94 b7 cb 50 6c a5 a0 e1 ef 43 0e e2 a3 df 8a 6b 4a 4f 14 d0 73 a2 4f ad 0c de b5 06 f6 a4 0e c7 ad 34 88
                                                                                                                                                                                                                                                                                                                  Data Ascii: 8K@49hA)fS;`=i4ii{P h3S(M@:HY{SL)i87AD{:unUC@aLcGjGlN+w&=EG<[7" mR1@NiTbyiz3G#dP;ZR3LPlCkJOsO4
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC8192INData Raw: a1 da a4 70 39 39 c7 e1 5c 98 39 d4 78 8f 6b 25 6b bd 4e dc 6d 18 c3 04 e9 27 7e 55 a1 ce f8 f2 57 b8 d1 ac f0 0e c8 23 0a 18 ff 00 10 c7 53 55 bc 14 a5 ac 67 76 c6 22 5c 1c fb f4 af 49 d3 fc 2f 6f ac 7c 3b 30 6a b0 49 05 dc 48 7c b2 1b 68 e0 64 1f 70 6b ce 3c 31 b6 19 e4 d3 a6 ce 25 ca 12 a7 8c 8f 7f ad 7a d8 7a d1 a9 19 c2 3b c4 f0 31 98 7a 94 aa 53 94 fe d5 bf c8 ec 7c 29 38 bd f0 5e a5 69 d4 c0 98 dc 72 40 ac 7f 82 ab 30 f1 c4 8a 59 42 c6 a4 bb 0e 80 03 fc 8f 4a de f8 7f 6b 71 61 a2 6a 50 34 05 16 e0 e0 48 7b 9e c3 15 97 f0 c6 23 a7 7c 44 b9 82 68 f2 a6 37 56 00 f6 3d 39 f4 ae 6f 75 7b 78 ad bf e0 1e 83 e6 55 30 ce 7b a3 07 e2 c5 d4 2f e3 7b a6 42 0a f0 a7 1d 32 3b d6 f7 c2 1b 34 b9 d3 75 2b 97 9d 92 3b 78 f7 30 f5 3d 07 e9 e9 5c 2f 8b 8c 9f f0 94 5f
                                                                                                                                                                                                                                                                                                                  Data Ascii: p99\9xk%kNm'~UW#SUgv"\I/o|;0jIH|hdpk<1%zz;1zS|)8^ir@0YBJkqajP4H{#|Dh7V=9ou{xU0{/{B2;4u+;x0=\/_
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC8192INData Raw: 9c 65 cd 04 96 87 9d fc 6e d4 c5 ec 37 4d 0a 28 23 6f 04 fc dc 9e ff 00 4a f2 db 81 9b 60 d8 f7 15 dd fc 4b 53 0e a9 a8 34 96 e6 3f 36 56 1b 3f ba d9 e9 f8 1a e3 ac ec 65 bf 61 0c 43 eb 8e 82 be ab 07 18 53 c3 47 b1 f1 79 a4 f9 b1 6d f9 8c b7 47 36 ff 00 de 2d d3 15 aa b6 0f 1e 96 26 67 f9 f9 3b 79 c8 f6 35 57 50 b5 93 4e 93 ec e4 ee 62 06 09 e2 b5 a2 91 a7 d2 77 ca fc 01 b7 1d 38 fe b5 d2 a6 92 52 47 99 64 db e6 1b f0 b8 4b 1f 8d 2d 66 f2 cc 9e 5c 81 88 ef 90 45 7d 31 26 b6 92 b1 56 88 fc e0 60 93 c0 26 be 6e f8 61 79 f6 6f 1c db 46 00 31 b3 10 49 af 77 b8 95 02 94 3d 85 7c ce 79 07 2a f0 ba e8 7d cf 0c cd 47 0d 2f 53 c6 fe 3e ea 70 de 78 ea 48 5a 49 80 44 11 9d e7 71 04 77 07 b8 35 ab f0 b7 44 94 78 7a fa ee cf 72 87 8d 82 b6 79 24 0c f4 ae 07 e2 b4 ee
                                                                                                                                                                                                                                                                                                                  Data Ascii: en7M(#oJ`KS4?6V?eaCSGymG6-&g;y5WPNbw8RGdK-f\E}1&V`&nayoF1Iw=|y*}G/S>pxHZIDqw5Dxzry$
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC8192INData Raw: af a4 8f 33 4c 8a 1b 98 80 0d 83 90 e0 77 e6 af c5 0d a5 9d ca c5 10 51 1f dd da 06 76 93 cd 70 ca 8d 3b 28 f6 3d 1c 2d 5a ce f3 ba d4 ea ac fc 53 a7 db cd 1c 53 f9 8a dc 72 07 f5 ad 4d 5b 5d b6 80 f9 50 48 a2 49 39 c9 e0 85 35 c4 c1 a5 ac f7 12 5c 08 89 5d d9 05 8f ca 3e 9e d5 25 be 9c b3 eb 92 5e dc 5e 19 14 44 10 c7 2f f0 91 d3 06 b3 f6 31 b6 e7 a3 1a f5 b9 76 3a ed 7a f8 6b 1e 17 96 d0 b0 96 08 13 32 18 f9 03 8e 33 f8 d7 35 a3 78 49 21 d1 3e d1 0c d2 99 65 8f e6 87 39 53 f4 f4 cd 45 ac ea 97 36 cc b6 7a 4f c8 a4 01 26 31 b5 c6 39 04 77 15 24 7a a5 ed 85 9a 05 4c 32 8f 94 e7 a5 69 4d 72 d3 71 5d 42 a5 69 d5 a9 79 74 45 af 07 f8 56 ea ca 3d b1 5e 2d bc 92 30 2c a5 79 0b ee 3d aa 4f 8a 17 c3 c3 1e 13 bb b9 37 f2 79 cd 01 58 c8 41 bb 71 18 04 0e c2 bc ff
                                                                                                                                                                                                                                                                                                                  Data Ascii: 3LwQvp;(=-ZSSrM[]PHI95\]>%^^D/1v:zk235xI!>e9SE6zO&19w$zL2iMrq]BiytEV=^-0,y=O7yXAq
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC8192INData Raw: 4b d2 1b 2c 2d c2 93 ef d6 bc df c1 7e 26 78 ef 1a da fe e0 ed 99 80 56 62 70 09 af 44 9a 58 ad 6d 55 d6 e2 36 2d c9 24 83 81 ec 68 ad 85 a9 4a 4a 32 93 bb 3a f0 b8 aa 18 88 27 18 a2 1d 67 4b 13 69 6f 6b 66 36 02 4b 11 9e 0d 79 af d8 ee b4 eb 8b 92 92 7c c1 4a e0 76 06 bd 4b 48 d6 74 f1 23 24 b3 84 27 91 9e 79 f4 ae 67 c6 b6 9f 6a b8 96 7b 2f 2f 6c 9c 31 53 8c d7 5e 0a bc e1 27 4e 6b 47 dc e0 cd 68 52 a9 4d 55 4f 55 d8 f2 7b eb 71 3d cb 48 1c f9 8c dd 4f 24 fd 6a 58 ad 9a 1c 6e 6d d8 e9 9a bb 75 17 95 78 62 20 ee 53 83 c7 43 e9 48 d1 b6 e3 f2 e3 1d 8d 7b d7 be 88 f9 69 56 6d 25 d0 58 e4 3e 59 0b c7 63 8f 7a 9a dd d9 61 64 59 19 38 18 f7 a8 a0 42 24 c3 2e 33 8c d2 df 24 8d 26 23 f6 e3 bd 3e 5b 6e 64 a4 d4 b4 67 63 f0 c6 56 9b 56 6b 76 23 61 4e 06 30 49 f5
                                                                                                                                                                                                                                                                                                                  Data Ascii: K,-~&xVbpDXmU6-$hJJ2:'gKiokf6Ky|JvKHt#$'ygj{//l1S^'NkGhRMUOU{q=HO$jXnmuxb SCH{iVm%X>YczadY8B$.3$&#>[ndgcVVkv#aN0I
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC8192INData Raw: c0 20 f7 dd d6 ba 6f 8b 9a 7c 76 88 b1 d9 ee 25 be 62 4f 5c 1e d5 a7 63 ab 7c 37 d4 ef e1 bd d3 60 fb 0c d2 c8 08 82 41 b4 06 1c 80 30 70 01 fc ab a1 f1 69 d1 75 18 d2 06 96 3f 30 fd d5 c8 dc 46 2b c8 c4 cf 92 b4 65 18 d9 2e 87 d0 61 a2 de 1a 51 94 ee cf 10 87 64 31 81 2f 0c 4f 04 75 cd 06 59 a3 72 c1 c1 ce 7f 5a b9 e3 8d 34 d9 6b 1b 07 cc a5 86 df 5e 6b 2e fd b6 46 0a 72 c0 6d c1 e2 bd 38 da 49 4b b9 e4 56 f7 1b 56 d8 82 5b d2 f2 02 64 60 a3 a8 15 15 9d eb 0b 8d a8 e7 00 9e 3b d4 12 82 14 92 b8 5c 71 e9 56 e3 d2 9c 69 eb 7c 91 b0 8b 82 ed d7 93 c5 69 cb 15 bf 53 96 35 67 3d 51 53 5f 32 dc e0 90 ca 58 ed dc 4f af bd 6d 78 77 e1 d6 a2 61 69 e7 56 95 59 01 52 14 85 00 f3 82 4f 5a 5d 37 53 b4 9e d5 6c 0d b8 67 0c 17 77 73 ef 5f 44 d9 79 70 7c 31 8a 25 8c 66
                                                                                                                                                                                                                                                                                                                  Data Ascii: o|v%bO\c|7`A0piu?0F+e.aQd1/OuYrZ4k^k.Frm8IKVV[d`;\qVi|iS5g=QS_2XOmxwaiVYROZ]7Slgws_Dyp|1%f
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC8192INData Raw: ee 38 eb 65 35 a1 65 4c f9 ac ae c6 05 46 2a d7 d9 e7 f2 7c d6 49 36 70 37 0e 95 f4 25 ff 00 c1 0b 03 6d bb 4d 68 6e 18 9f 95 65 9b cb 38 f6 3d 31 ed 5a d6 ff 00 06 ee 9f 4a 48 d6 da 11 10 1c f9 72 03 db de 9c b3 2a 4a c6 11 c9 f1 32 76 76 47 15 f0 ca ee 6b 6f 84 f2 a3 5a b0 59 18 80 e4 71 cf 03 af 6f a5 72 d7 86 36 ba 25 93 1b 01 dc 49 1c 9c f3 d6 bd c2 2f 03 5d e8 fe 00 9a c5 44 53 12 ff 00 2a 2b 73 82 7b 03 de bc e6 7f 85 fe 24 be bf 05 2d d5 d1 ce 70 b2 0d c2 b8 70 f5 a2 ea d4 93 d2 ec f5 f1 d4 66 b0 f4 a9 ad 5c 51 cf e9 b7 50 0b 88 d2 21 cb 0c 63 bf d6 af 6b 10 c9 03 86 51 cb 80 78 1c d3 6e fc 1b ab f8 7a ff 00 37 36 32 21 dc 02 10 72 1a b5 3c 5e f1 45 a2 c4 40 91 ee 06 09 09 83 b4 9e bb ab 69 7c 71 e4 d5 1c 74 e1 25 49 b9 ab 34 66 69 6f 70 6d 99 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: 8e5eLF*|I6p7%mMhne8=1ZJHr*J2vvGkoZYqor6%I/]DS*+s{$-ppf\QP!ckQxnz762!r<^E@i|qt%I4fiopmn


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  17192.168.2.2449772172.64.41.3443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:02 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 06 61 73 73 65 74 73 03 6d 73 6e 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 55 00 0c 00 51 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                  Data Ascii: assetsmsncom)UQ


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  18192.168.2.2449780172.64.41.3443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:06 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:06 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 63 78 63 73 09 6d 69 63 72 6f 73 6f 66 74 03 6e 65 74 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 51 00 0c 00 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                  Data Ascii: cxcsmicrosoftnet)QM
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:07 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:07 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1ec729880f3d-EWR
                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:07 UTC468INData Raw: 00 00 81 80 00 01 00 03 00 00 00 01 04 63 78 63 73 09 6d 69 63 72 6f 73 6f 66 74 03 6e 65 74 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0d 25 00 1d 04 63 78 63 73 09 6d 69 63 72 6f 73 6f 66 74 03 6e 65 74 07 65 64 67 65 6b 65 79 c0 1b c0 30 00 05 00 01 00 00 53 75 00 15 05 65 33 32 33 30 01 62 0a 61 6b 61 6d 61 69 65 64 67 65 c0 1b c0 59 00 01 00 01 00 00 00 14 00 04 17 c9 a9 2f 00 00 29 04 d0 00 00 00 00 01 4b 00 0c 01 47 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                  Data Ascii: cxcsmicrosoftnet%cxcsmicrosoftnetedgekey0Sue3230bakamaiedgeY/)KG


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  19192.168.2.2449787150.171.27.10443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:07 UTC375OUTGET /th?id=OADD2.10239340418588_1PJ4HLSB51V9JOSDD&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                                                                                                  Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:07 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                  Content-Length: 780589
                                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                  X-MSEdge-Ref: Ref A: C7513DBF80D1469AA13AB5D8E26DDA3C Ref B: EWR30EDGE0108 Ref C: 2024-12-21T21:56:07Z
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:06 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:07 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1e 04 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 32 3a 31 30 20 32 33 3a 30 35 3a 35 36 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                                                                                                                                                                                                                                                                  Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 24.1 (Windows)2023:02:10 23:05:568
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:07 UTC16384INData Raw: ed ff 00 de ad 4f 07 d9 da 36 a1 b3 50 86 19 2d 45 b3 cf 24 72 4b b1 3e 54 f9 55 9b fd fd 95 55 23 cd 07 ae e7 3d 0a aa 35 d3 b5 f5 28 78 c7 4a bb f0 df 8a f5 2d 16 4f 37 cc b2 95 e3 f3 3c 97 4f 31 3f 81 f6 bf cd f3 2f cd f3 55 2d 2a f1 f4 cb a8 ee 92 ce 1b 84 ff 00 96 96 d2 7d c9 3f d9 ad 2f 13 6a 12 6b 5e 27 b9 d5 f5 09 ae af 2e 2e 76 3d cc 92 cb fe b1 bf df ac bb 58 9e 59 63 85 04 b2 49 ff 00 3c fc aa 98 c5 f2 25 23 49 54 87 b4 72 a7 b5 ee 3b 5e 5b 3b 1f 10 5c da d9 7d af ec 51 c8 9e 57 da 7f 73 37 fe 3b 56 34 bd 4b 50 68 75 1f 38 c5 2c 1a 95 b7 91 73 f6 ed ef e6 2e f0 df 23 ff 00 7f e5 e2 8f 13 ea 11 eb 5a d5 ce a9 fb d8 e4 b9 8f cc 92 39 3e 7f 9f fb bb aa 8e e7 5f 2f 67 ff 00 61 4a 31 e6 86 a6 95 2a 28 54 6e 1d c8 74 e6 82 d2 1b 9f dc da dc 3d c4 7e
                                                                                                                                                                                                                                                                                                                  Data Ascii: O6P-E$rK>TUU#=5(xJ-O7<O1?/U-*}?/jk^'..v=XYcI<%#ITr;^[;\}QWs7;V4KPhu8,s.#Z9>_/gaJ1*(Tnt=~
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:07 UTC16384INData Raw: 3a e6 a0 97 7d 5c f1 56 a9 0d fe a1 1c c8 22 8f cc b7 48 e4 8f f8 2b 39 35 63 aa 9d 37 16 e2 96 e6 e4 7a 34 f7 36 b6 da bd d6 9d 15 c6 9b 6f 1f ef 7c ab af 27 f7 08 ff 00 c4 ed fc 6f fc 3f c5 5a 3a 2e a5 1b dc 47 e2 19 0d ac 70 69 f7 3e 5d 96 8b 65 36 c7 81 64 df fe af fd de ed fc 55 c0 1b e9 fc 9c bc d2 f9 71 c8 ff 00 bb f3 7f f1 ea d2 f0 fd df 91 34 77 b3 43 e6 5a d9 fc f2 7f 73 fd 94 6f f7 aa 61 34 de e6 b5 20 d4 52 89 e9 07 e1 ac 5a 6f 88 b5 3d 2f 51 f1 ae 89 15 be 9f 6f 0c 96 d7 bf 3b fd bf cc 4d db 11 3f 81 bd 77 54 5a 1f 88 24 d0 5a 49 fc 37 67 e5 dd fd 99 e3 8f 52 96 5d f3 47 fd f6 8b 6f fa bf f3 cd 79 f4 1a a4 9a 9d e5 c5 ed e4 be 64 92 7e f2 49 3f da 6a e9 7c 1f e2 9b 4d 3e 2f b2 cd 67 69 25 a4 92 79 97 3e 6f fa e9 11 53 fd 5a 7f 77 75 55 fd c6
                                                                                                                                                                                                                                                                                                                  Data Ascii: :}\V"H+95c7z46o|'o?Z:.Gpi>]e6dUq4wCZsoa4 RZo=/Qo;M?wTZ$ZI7gR]Goyd~I?j|M>/gi%y>oSZwuU
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:08 UTC16384INData Raw: cb 4b bb 77 fb 9f f4 ce ba 0e 56 ae 4f 6f 2c 8b f2 25 6d 58 6a 73 69 ed 23 d9 cd e5 4d 24 4f 04 92 47 fd c6 fb d5 89 6b f3 cb 56 df fb 95 71 bb 4d 33 9a a5 b9 ae 89 f9 93 e7 a6 c9 15 24 15 6d 57 7f dc ad f7 39 65 27 16 52 f2 b7 54 f1 ae ca b1 e4 7f 72 ad 5a c1 bb e4 a7 c8 cc e5 5d 58 6d a5 8a 3f 97 be 5f fe cd bf bb 4a f0 3a 9f 9f ff 00 21 d4 fe 51 53 f3 ff 00 cb 3f 92 91 d9 d3 ee 56 ca 09 1c be d1 c9 ee 56 45 75 8f e4 a1 d9 3c c8 d3 f8 ff 00 e5 a5 33 cf 78 aa 36 d8 ff 00 3b cb e5 ff 00 d7 4a ca e6 ca 2d 8c 79 77 37 cf 6b ff 00 6c ff 00 cf 6a ad 25 95 d3 de 5c 69 d1 c3 2d e4 df 7e 3f 2b ee fc a9 bb f2 15 d1 40 f6 29 17 d8 ae a6 97 fb 3a 38 fc cf 33 ca 4f f5 bf fa 12 ee fe ed 56 3a bc c9 79 6d 34 33 4d b3 4d 91 e4 d3 a3 93 fd 74 1f 3f df 77 5f bc d5 cf 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: KwVOo,%mXjsi#M$OGkVqM3$mW9e'RTrZ]Xm?_J:!QS?VVEu<3x6;J-yw7klj%\i-~?+@):83OV:ym43MMt?w_.
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:08 UTC16384INData Raw: 54 9b 6d f3 2f ba ca f7 5d ce b7 c0 1a 0c 09 ab 6a de 1e 9e cf fb 7a 7b 7b 64 8e db fb 22 24 b6 4b b4 97 e6 67 fb 57 df dd b7 7f f2 ae 17 e2 17 c3 9f f8 48 3c 65 e2 0b df 1a cd 2e 9d a5 5c 4b e5 e8 b7 b1 4b e4 ff 00 a2 db 26 c4 4f 2f fb 8b da bd 11 35 0f ec af 10 69 3a a6 9f a8 ff 00 c4 aa 39 21 fb 17 d9 b6 5b ff 00 1f cf e7 27 df dd fe c6 ea f4 af 8a 56 76 32 e9 b7 ba 5f 88 b4 d8 75 5d 13 55 bd fd ef da 62 ff 00 51 e6 26 e8 bf ef 87 e7 e5 af 99 af 3a 91 ac a7 df f4 3f 45 c1 d0 a5 53 0f ec bf 95 fe 67 c1 7a fe 91 a1 36 93 7d a5 de ea 5a b6 ab 27 87 7f 77 a4 db 7d 93 fe 5c 3e f7 99 f2 ff 00 ab 6d ef bb 7e 76 ed fb d5 63 52 f8 2f a9 da ea d1 cf a1 6a 51 47 63 f6 24 b8 92 e6 e6 27 77 b0 76 4d eb 1c e8 99 db ed 27 dc 6e b5 da 7c 03 f0 37 87 bc 49 e3 bb 28 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: Tm/]jz{{d"$KgWH<e.\KK&O/5i:9!['Vv2_u]UbQ&:?ESgz6}Z'w}\>m~vcR/jQGc$'wvM'n|7I(l
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:08 UTC16384INData Raw: 35 55 f8 33 e0 58 3c 71 a8 69 3e 3f b5 d1 ee f5 1b 5b 7b 67 b7 bd d2 62 b4 48 6d e3 96 34 f9 3e ca ff 00 f2 d3 e5 f9 bf bc af fd ea f5 7f 1f 78 4f c2 fe 0d f0 6e 89 ad e8 ba 64 5f d9 51 db f9 92 45 a6 c5 be f3 f7 e9 f3 df 37 9f f3 48 a9 ff 00 3c 9a b2 94 a9 5f 96 ce fe 47 4c 69 d6 71 e6 ba e5 5d ce 33 c1 fa 8c 1a 17 87 65 7d 4f e2 17 97 e0 4d 1a e7 cb b2 8e 3b 4d fa a5 dc 4b fb e7 b1 49 53 fd af bf 4f f1 17 8b 74 95 f1 8c 7a c7 8a 34 7d 3e 3f b4 78 63 f7 91 68 9b 3f 77 14 af fb 9f f6 1e 5d 9f de fb 95 e4 df 10 b5 cb 4d 43 56 b6 4f 0a 43 69 65 63 65 6d f6 7b 2b 69 22 d8 96 ff 00 c5 24 df f4 d2 79 3f bf fc 3f 76 ba 2f 17 59 ff 00 67 fc 2d f0 fd d5 d6 8f ab 47 3e b5 fe 97 a9 6b 57 3f 3c d7 72 c7 f7 ed d1 1b ee 46 bf bb f9 fe ed 6e a8 c3 47 2e ba 1c 9f 5a aa
                                                                                                                                                                                                                                                                                                                  Data Ascii: 5U3X<qi>?[{gbHm4>xOnd_QE7H<_GLiq]3e}OM;MKISOtz4}>?xch?w]MCVOCiecem{+i"$y??v/Yg-G>kW?<rFnG.Z
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:08 UTC16384INData Raw: 0a 4d a6 ec ee ba 35 d3 cf d7 43 92 d1 ef b5 af ec fb ef 89 2f a0 e8 7a ad d5 c6 a5 0f da 63 b9 df 6d 0c 8f ff 00 2c df 7f f1 7c cd 5e 2b e3 ad 26 ef 4d d5 2f 6f 3f b2 23 b3 b1 b8 be 78 04 5e 6e ff 00 b2 3a fc cd 1a 37 f1 0f f6 eb ed 5f 84 fe 1a f1 0e a7 e0 8d 5b 4e f1 5c 36 97 17 57 32 24 77 3e 6f dc bf 4f bd bb e4 ff 00 d9 6b c3 3e 2f 7c 22 bf b4 f8 99 ab e9 7a 5d e5 a5 9d 8c 91 c3 25 b4 77 32 fc f2 79 9f 72 1f f7 97 fb d5 c3 85 c5 52 8d 59 27 68 db f2 ff 00 80 7a 39 9e 5f 8a 78 5a 72 8d e4 bb 59 5e ef af f4 cf 15 b5 d3 f5 6b 7d 2e 3f 15 e9 90 fe e2 ca f5 23 f3 62 d9 fe 8f 2f de 5f 31 3d eb 36 ea f1 27 ff 00 a6 7f f3 d2 38 fe e7 fc 06 b4 f5 6b 5d 73 c2 7e 2a be f0 fe bb 34 d6 d2 5b 4a d1 ea 36 de 6e f4 ff 00 e2 5a b9 d5 fe e3 fd fa f5 a1 2b b6 ff 00 13
                                                                                                                                                                                                                                                                                                                  Data Ascii: M5C/zcm,|^+&M/o?#x^n:7_[N\6W2$w>oOk>/|"z]%w2yrRY'hz9_xZrY^k}.?#b/_1=6'8k]s~*4[J6nZ+
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:08 UTC16067INData Raw: 9d ff 00 db ff 00 7b b5 62 41 aa d8 6a ba 7c 96 57 b7 9f 67 9e cb f7 96 52 cb 17 fd f7 14 9f fb 2b 53 bc 39 e2 5b fd 12 ef ed b6 5f e8 f3 c7 fb bf ef a4 8b fd d6 5e 8c b5 ba a5 39 2f 75 6a 71 54 c4 51 8c ed 27 78 be ab a7 fc 31 a5 a6 eb 17 7e 74 73 fd b3 cb ff 00 9e 7e 57 df af 46 9f 5e b4 d4 34 9b 1b ad 5e f3 ec f6 b2 46 f6 f6 d1 db 4a ff 00 e8 f7 1f f3 d7 6f df 5f f7 2b 80 be f1 0c 7e 23 d7 3e d5 75 a3 da 79 f6 ff 00 bb 8e e6 c6 5f b3 3e ff 00 e0 66 fe 1a 9f c1 f6 96 10 ea 11 a6 bd 34 d6 f6 b2 5c a4 7e 65 cc c9 bd 37 7f cb 5d ab f7 93 fb d4 a7 05 24 9c 93 4d 76 dc bc 35 7a 90 9b 85 39 73 46 5a 5d e8 bd 4d 78 6e 60 8b 56 b9 b5 9f 58 b4 8e 39 24 4b 8b 98 e5 fd f7 f6 9f f0 fe ef fb 8d 5e af a2 f8 69 f5 7f b6 9b fd 22 ea c7 ec fe 4f f6 75 c9 f9 ee fc af e2
                                                                                                                                                                                                                                                                                                                  Data Ascii: {bAj|WgR+S9[_^9/ujqTQ'x1~ts~WF^4^FJo_+~#>uy_>f4\~e7]$Mv5z9sFZ]Mxn`VX9$K^i"Ou
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:08 UTC16384INData Raw: b0 f9 3f 2f df a8 76 50 24 ee 87 ef 7a 3e f7 fc b6 a6 49 47 df a6 80 7c 6d 22 53 b7 49 4d db ba 8f b9 54 d5 84 1b 77 d3 be e7 c9 46 da 37 52 11 61 3e 68 f6 52 a4 b3 54 09 52 73 5a 18 b4 89 37 23 7d ff 00 bf 47 c9 f7 d2 a2 df 4f 8d a9 dc 2c 4b f2 7d f4 a8 9e 9d 4d dd 48 48 6f cb 53 da c5 ba 5d 89 50 73 56 13 fd 9a 68 24 da 43 a7 8a 45 8f 7e 3e 4f f9 e9 52 5a 2b cb f2 25 5b d4 2f 2c 1b 43 b2 b2 87 4d f2 ee ad f7 bc b7 be 6f fa fd df 77 72 7f b3 59 db 53 ef 50 88 92 d2 d7 36 e0 b9 b8 ff 00 84 7e da d3 ed 90 fd 96 4b 97 93 ca ff 00 9e 72 fd dd f2 7b 6d e9 56 a4 5d 2a ea 18 de 09 a6 8e ea de 3f f4 98 ee 7e 7f 31 ff 00 bc 9f ef 57 38 9b fe e2 7d cf f9 e7 56 ac 77 af 98 ef 55 1d cc aa ea ae 49 7d b2 68 fe 4a cf 46 fe 07 a9 ae b6 79 bf 25 35 25 34 e5 bd c2 11 e5
                                                                                                                                                                                                                                                                                                                  Data Ascii: ?/vP$z>IG|m"SIMTwF7Ra>hRTRsZ7#}GO,K}MHHoS]PsVh$CE~>ORZ+%[/,CMowrYSP6~Kr{mV]*?~1W8}VwUI}hJFy%5%4
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:08 UTC16384INData Raw: f6 0a 98 68 ce 82 95 26 dc e3 ba b6 96 f2 f4 7a 3e e3 3c 33 e2 5d 5b fb 42 29 e0 9f cb ba 8e 4f dd c9 14 49 be 4a f5 78 35 af 07 da 5a 69 b6 5a f6 83 35 c4 77 1f bc d4 ae 7c df 3a e6 0b af fd 99 7f d8 af 1b f0 9b 47 63 1f f6 82 7f c7 d4 5f ea e3 ad 68 27 9f 50 9a e7 c8 9b cc 92 f7 f7 92 7f bf 59 62 70 6a a3 e6 d9 1d 79 6e 75 53 0f 4d c7 e2 6f be a7 ae eb df 0c 74 2f 14 78 7f 52 d7 a3 d7 ad 63 8f cb 7b bb 2b 9b 1d 92 c3 bb f8 d5 9f fb bd f6 37 ce 95 e6 9e 1f f0 9d fb eb 72 5a ff 00 63 dd ea 30 f9 6f 1c 92 5b 7f b4 9f c3 5e b1 f0 ca c7 4d f0 7e 9f ff 00 09 2e a3 34 d6 56 b2 47 e6 6a 52 4b 2b ff 00 a7 ee 4f f9 e7 f7 7e 4a f2 9f 1b 78 fb 55 f1 05 e7 97 0c 3f d9 d6 31 ef ff 00 46 b6 f9 3c cf 9f e5 76 ff 00 6a b3 cb a5 5d ce 54 e2 ef 15 a5 df 43 d0 e2 2a 39 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: h&z><3][B)OIJx5ZiZ5w|:Gc_h'PYbpjynuSMot/xRc{+7rZc0o[^M~.4VGjRK+O~JxU?1F<vj]TC*9}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  20192.168.2.244974823.199.50.102443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:08 UTC878OUTGET /REST/v1/Imagery/Map/RoadVibrant/40.7251,-74.0107/13?ms=266,192&ml=Basemap,OsmBuildings,TrafficFlow&key=AuK9Wj9_fIFeSA2BncPNlMXKaYsr9N1FuExVVA5dMSpJYQ8_Ga2AaeMqEE2MT2j6&c=de-ch&fmt=png&od=1&logo=n&da=ro&maxAge=1200&pushpin=40.725115,-74.010677;cgt HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: ecn.dev.virtualearth.net
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                  Referer: https://windows.msn.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:08 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-FD-Features,X-FD-FLIGHT,PreferAnonymous
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  X-BM-TraceID: 03a31935a9b4c633afdcac7652d6d0fb
                                                                                                                                                                                                                                                                                                                  X-BM-Srv: mapsplatform-frontend-67c566c9f7-xgnqj, mapsplatform-imagery-service-c95d7c9f5-5jzvc
                                                                                                                                                                                                                                                                                                                  X-MS-BM-WS-INFO: 0
                                                                                                                                                                                                                                                                                                                  X-BM-FE-Elapsed: 245
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241221T215608Z-156796c549b8zclchC1EWRdnp40000000sx0000000002cf2
                                                                                                                                                                                                                                                                                                                  AKS_4209_WEIGHT: 100
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=1145
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:08 GMT
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                                                  X-Cache-Remote: TCP_REFRESH_MISS from a23-44-110-35.deploy.akamaitechnologies.com (AkamaiGHost/11.7.2.1-35a4fcef889a1f053c9fa641f2ccd99a) (S)
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:08 UTC15588INData Raw: 30 30 30 30 36 30 30 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0a 00 00 00 c0 08 02 00 00 00 73 ad ba f8 00 00 20 00 49 44 41 54 78 01 9c bc 07 90 5c e5 99 36 3a 6b 63 d6 6b 16 9c 6d 8c 89 c2 24 63 72 34 c1 e4 60 b0 31 18 af 59 1b 03 26 23 84 84 a4 51 ce 19 24 a1 2c 94 35 a3 c9 a9 27 e7 9c f3 4c 77 4f e7 9c e3 39 7d 72 8e ef ad a3 c1 fc be ff bd 55 6b 6d d5 57 5d ad d6 a9 ee 6f aa be e7 bc ef 13 de 93 77 53 c5 92 7b 3a 37 bd 64 3b b1 02 6b 2f 00 e7 28 a0 01 a0 93 80 66 b8 78 16 0d e6 32 81 b0 df 12 83 ec 9b b6 23 57 b5 7c b8 01 fa 9e 99 d8 75 93 69 91 09 7c 3e cc 0b 68 12 50 14 42 01 cc 61 61 e4 8c 17 88 d7 87 f6 de de 9a bf 1d ac d7 0c 2c 7d b0 35 df 0f 98 00 62 54 40 ec c0 3d 36 b9 ef e6 96 d5 cd b2 cf 42 66 5b cc c1 46 6b ce e4
                                                                                                                                                                                                                                                                                                                  Data Ascii: 00006000PNGIHDRs IDATx\6:kckm$cr4`1Y&#Q$,5'LwO9}rUkmW]owS{:7d;k/(fx2#W|ui|>hPBaa,}5bT@=6Bf[Fk
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:08 UTC9000INData Raw: 33 c4 b6 6c 59 92 25 59 92 25 8b 2d 93 0c 22 4b 1a e1 30 f3 8c 46 c3 1a 66 38 cc cc b4 99 f9 7b eb 7f b6 e3 e6 16 d6 b5 ee 6b de 5a 7b 9d 35 73 7c 96 67 1f ad ff b7 3f fa 81 90 4f c5 b2 c9 18 ca 69 9a 54 e2 5a 98 ce c6 02 1e eb 5c 3a 16 88 05 dd 85 6c 22 9b 89 f7 f7 75 a7 33 f1 6c 3e 85 11 39 9a a5 10 d8 d3 e3 f0 fb 5c 14 43 b2 12 47 f1 34 af 70 ac 40 0a 12 2e 08 79 96 4b 73 5c 56 52 48 41 17 28 45 2e 28 7a 5e 85 bc 0e 39 1d 72 2a 7a 8d b1 30 17 c2 ba e7 02 ed 53 81 5e 7b ee 9c 93 ea 74 70 2d 0e b1 c9 a3 35 05 10 65 a2 c2 a5 5f d0 a0 f6 f3 43 f6 05 7f a8 71 43 73 14 fd a1 1a 9b 54 31 8b 77 7b b4 bb 56 1f d8 d7 6c 6b 58 e0 ea ac 5a a3 1b f6 9e 4d ed 3d 97 6b 8b 41 ad 17 f6 0f 93 9b eb 5c d5 0e a8 b0 1a e5 16 bd 2b 8e 9a 96 e6 00 4a 20 1d 51 68 0b a3 86 e4
                                                                                                                                                                                                                                                                                                                  Data Ascii: 3lY%Y%-"K0Ff8{kZ{5s|g?OiTZ\:l"u3l>9\CG4p@.yKs\VRHA(E.(z^9r*z0S^{tp-5e_CqCsT1w{VlkXZM=kA\+J Qh
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:09 UTC11507INData Raw: 30 30 30 30 32 43 45 37 0d 0a da a9 79 f1 82 c9 b4 2e 38 32 c1 20 34 e4 2c 69 a7 20 57 04 f5 9c eb 19 d8 be 79 cb 8d 97 5f f9 f5 92 92 cb fe e9 5f b7 af d9 30 d1 37 04 3a 32 be 61 59 24 d2 63 76 1a 24 89 e8 ca a6 89 b3 89 b3 26 d9 4c d9 00 00 20 00 49 44 41 54 c2 b0 bc a2 48 73 73 33 f7 de 7b f7 1d 77 dc b6 73 e7 f6 4f f6 7d b8 34 3e 3b da 3b a4 21 a4 07 88 02 3a 70 04 41 f0 0a 1b c8 79 29 a0 39 5d 2b 08 4a 4a 96 6c 90 e8 85 c9 eb eb ee f8 f3 73 cf 3f 9b ae f0 03 a1 02 2f 53 34 a8 80 13 14 cb 09 71 5f 30 ec 72 c7 b2 31 24 47 ad b2 79 0a a3 19 ee f0 e1 23 07 0f ee 07 50 25 85 cf e6 53 b7 dc 7e 73 28 1e d4 40 7f ff 93 7d ef 7e f4 be 0a ba 0a ea d1 d3 47 8f 9e 3e 8a 8b 64 02 4f 4d 2d cc 30 0c 55 28 e4 56 bf b9 be 6e a8 a3 80 7c 64 a4 14 c8 49 04 6e 57 d2 1a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 00002CE7y.82 4,i Wy__07:2aY$cv$&L IDATHss3{wsO}4>;;!:pAy)9]+JJls?/S4q_0r1$Gy#P%S~s(@}~G>dOM-0U(Vn|dInW
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:09 UTC102INData Raw: 30 30 30 30 30 30 35 41 0d 0a bf c4 e2 7e 89 4e 4b dc b4 77 29 8b e7 e2 32 ee 01 ed 37 73 a7 af bb 76 e0 d9 c4 25 8f 9d 01 b0 2a a8 6b b6 ca e5 b2 24 73 b6 21 02 68 8a 41 b0 c0 cd 03 7d 5f ff 47 df ed db bc bb bc 78 cd 2e 60 1c 83 45 b2 a9 40 22 23 52 7e 2a 81 54 c9 ba 88 66 75 12 57 ce a5 40 e3 35 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0000005A~NKw)27sv%*k$s!hA}_Gx.`E@"#R~*TfuW@5
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:09 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 9d c2 84 74 9c 0c 15 c8 68 a9 88 af 79 e8 b9 c7 6f b9 ef b6 9d fb 77 e6 c9 1c 02 16 81 33 38 79 65 ed ed eb 1e 7c ec a1 07 1e 58 ff d2 ef 9e 0f 2e 2e 19 32 7f f7 83 37 df fd d8 ba db ee 5b 7b ef c3 f7 de b5 fe c1 9b ef 7a 84 b1 80 02 54 21 cd 7e fd 72 a8 d4 94 84 a6 14 92 ac 9f f3 42 ad 0f 7a 62 30 9f 07 56 06 45 72 2b 25 48 e7 88 e5 78 c1 9f 60 24 ae 5c c6 4d 6d d2 07 a4 0a 51 bc 18 27 bc 05 39 c5 b9 80 4b 10 27 81 34 f1 94 3c 34 5f e8 8f 98 6d 71 a4 f5 40 98 b9 30 ba 4a ad aa c7 d1 5e 1c d9 24 50 10 42 43 08 35 eb cd 21 a8 ae 14 11 5d 01 a1 52 c2 68 c9 d8 19 83 ce 40 a9 75 41 1c 0e 18 2f be fb e5 d3 6f 7d de e6 77 51 ff 1d 40 33 b1 8f c7 d4 47 0e 5c 3d e9 45 0c f9 dd dd b9 07 b6 d4 37 87 e1 92 c7 1a c4 d0 59 f1 6d e1 85 51
                                                                                                                                                                                                                                                                                                                  Data Ascii: 00006000thyow38ye|X..27[{zT!~rBzb0VEr+%Hx`$\MmQ'9K'4<4_mq@0J^$PBC5!]Rh@uA/o}wQ@3G\=E7YmQ
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:09 UTC8204INData Raw: bb 2f 68 a3 23 9d 90 1b 05 e6 0a 08 d3 60 cc 02 7b 11 b0 0b 80 5d 48 27 3b 2f d4 ed ec 79 f1 89 89 c7 57 cd ff f8 81 d1 1f af c8 9f 58 0d d1 46 48 d4 aa 89 f3 60 76 ea 7a 2f e8 53 00 7e 09 59 6e 15 4c 9d 00 43 d2 71 02 24 5d 4b 17 01 65 18 e4 fe c4 e8 ed 3d 1f ae 49 f7 61 28 71 b7 40 30 4a 3b 3c 7e ec 85 55 07 ef bd 19 02 f3 74 21 e0 cd 79 52 58 38 99 0a 51 34 46 16 08 8b 43 b9 0b 2d 90 22 b0 2c 97 ca 00 fb 0b fb e9 ef d9 d6 76 0b ae 8c 59 60 14 d2 90 79 21 5b 60 63 99 bc 2f 42 66 f2 84 c8 71 96 e6 0a 78 70 89 21 40 c3 0d 49 e1 04 60 45 d4 5d d1 c4 22 b0 f3 40 bc e1 af b9 77 6a df b7 7a d7 dd 31 b6 fb 18 78 7a a1 30 01 c5 1d de ba e5 9d 1b ee e8 df f2 ec d8 27 ad 10 9a 03 2c a0 11 31 16 9f f5 78 65 00 17 cb cf 02 bc ec aa f8 46 ff eb 2f 25 4e cf 81 e8 48
                                                                                                                                                                                                                                                                                                                  Data Ascii: /h#`{]H';/yWXFH`vz/S~YnLCq$]Ke=Ia(q@0J;<~Ut!yRX8Q4FC-",vY`y![`c/Bfqxp!@I`E]"@wjz1xz0',1xeF/%NH
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:09 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 6d 73 e8 6f df d0 96 06 4b 6c 6e e8 f0 41 fd 82 d2 1f 82 0e 97 dc e3 e4 5f 5c 7b f8 b5 ed a7 46 3c 4c bf 83 be 18 85 e3 c3 b9 6a 27 74 e6 e0 b4 1d 9e de d1 ba b9 c1 df 1c 46 29 c7 d2 c5 ac 39 8c 14 8a 75 3e 38 79 85 eb 48 a2 66 b9 2d 8c 5e cb e6 c5 33 8b d2 9e e1 c4 b9 80 51 9f 80 73 1e f5 bc 53 a9 f7 97 a0 d4 7e 94 8b 2f e5 d9 4b 9a 4b d4 39 59 72 e4 29 99 bc 21 54 fb 97 9f fc 59 a7 fc 65 ba f2 1f 57 b2 46 3f df 1d c0 1d 00 0f 8c 1e 5f de bf b3 d7 9a e1 b2 e3 be 17 5e 1e bd fe 4e b8 70 01 44 4c 56 33 e3 a1 4b 1f 97 ed 7a ef a5 47 db 1f 78 a8 fe ba 5b b5 ae 6e 53 ce 1f 8f 76 dd 56 fd ee 7d 1d 3b 3e ce 0e d9 81 c0 11 a1 99 3e eb ed bd a7 6d c3 db f6 2f 58 c5 fe e9 aa eb 6b fe fb 7f 75 7f ef da d9 9b bf 33 fe ad 7f 5b f8 bf ff
                                                                                                                                                                                                                                                                                                                  Data Ascii: 00006000msoKlnA_\{F<Lj'tF)9u>8yHf-^3QsS~/KK9Yr)!TYeWF?_^NpDLV3KzGx[nSvV};>>m/Xku3[
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:09 UTC8204INData Raw: 42 e8 5a 0d 03 cf 3a cf ce ed df 7e 55 ef c6 b9 1d eb ef ec dd ba 38 56 75 1c fc 37 38 bf be b2 77 9d 06 8c ed e0 ba b3 73 eb 83 43 5f 0e 43 5a 03 96 b9 7d 1b 7f 31 be 71 21 f4 5c db b8 e2 ed b1 6f 86 21 d6 e0 1d 1c 76 ce 4c 1b 8d f1 04 3e ad 77 8c 5a 9c da 54 72 c4 eb 0c 84 82 18 08 3b 92 5d 73 8b 16 ed 9a 2c d6 03 b1 91 eb bb a2 6c c9 46 6b 95 05 52 9e b8 53 55 d9 14 50 24 08 6c 26 33 07 99 88 52 19 81 a7 40 66 64 1e 07 31 0d 42 5a e5 70 90 38 41 90 04 19 6d c8 7d fa 38 92 c3 ba c8 b3 f3 7f 64 be d1 8f d6 6b b1 01 59 de d4 79 60 7f 77 a4 c4 a8 14 e9 a5 0b 7f 78 36 3c 4a 75 54 8b 51 d8 71 a2 ff f3 b3 83 a5 83 f1 2a ab 5c 68 55 8a 5d b0 bb 3b f9 ea ce d6 3a 1b 54 6a a1 d9 8d 0e 4b 15 76 d8 d3 1a da d7 91 a8 76 40 83 17 a9 cb 15 68 95 62 03 6a cf 97 9a 90
                                                                                                                                                                                                                                                                                                                  Data Ascii: BZ:~U8Vu78wsC_CZ}1q!\o!vL>wZTr;]s,lFkRSUP$l&3R@fd1BZp8Am}8dkYy`wx6<JuTQq*\hU];:TjKvv@hbj
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:09 UTC8114INData Raw: 30 30 30 30 31 46 41 36 0d 0a fd 99 c2 05 b5 c6 0f 85 0b 6a 95 17 f2 45 88 54 e2 32 4b 5c e6 bf 0c 92 32 07 0a ad 32 1b 1a 2c 56 38 f2 8e ba 8b 60 13 07 5a a0 bd e6 84 02 17 72 f2 2e 77 e5 79 5a 36 28 71 a0 56 5e f5 82 d8 46 ea 47 d5 d0 ed e5 db 0e cf 16 a4 54 a7 ea 9d c4 4f 9f 6d be e9 c7 70 f8 a4 16 b4 85 d9 b0 03 8f 3b 52 19 1c 93 13 31 3a 82 71 81 54 26 87 13 20 a1 41 33 88 39 50 08 43 4c 19 4c dc e0 d2 8a 46 ab 10 26 88 32 32 75 0d 44 27 f0 18 80 4a 0b 94 0a 92 1b 88 5b 6f 6c fb cb fe b7 d7 99 5d f7 56 ef 78 b7 fd b4 15 88 34 68 69 9d 13 01 58 59 c6 79 66 52 49 bc 16 a9 fa c7 9e 6d fb 8c fe 4b e0 fd 7a df c6 9b 46 b6 7f bb 75 fd 1d 5d 3b ff 6e 60 db 39 f0 5a 21 c6 aa b9 18 9b 0e c8 d8 82 9a 3d e2 6c bf bd e3 c0 8f e7 8f dc 3b bf ff 96 8e d7 1e ec 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: 00001FA6jET2K\22,V8`Zr.wyZ6(qV^FGTOmp;R1:qT& A39PCLLF&22uD'J[ol]Vx4hiXYyfRImKzFu];n`9Z!=l;}
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:09 UTC102INData Raw: 30 30 30 30 30 30 35 41 0d 0a 0b be 78 2c 0d e2 eb b3 9f ff 53 db ab 3f ec 7f 79 75 d3 2f 3f 2b 7a bb 64 ef af 76 df f1 8f 30 da 0b 34 11 ca 26 a7 a3 ee 59 32 62 d1 f1 49 2e 66 49 07 d3 2c e1 0b 78 23 91 88 37 1c f4 27 a2 e1 4c d2 1a f0 78 a2 21 0d 54 8e 49 ea 7a 4c 07 5f 38 5b cf 90 b5 94 39 72 03 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0000005Ax,S?yu/?+zdv04&Y2bI.fI,x#7'Lx!TIzL_8[9r


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  21192.168.2.244979752.168.117.169443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:10 UTC1058OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734818155000&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 5017
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://windows.msn.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; _EDGE_S=SID=0A8872268875624B1A216776892E6304; msnup=; _C_ETH=1; USRLOC=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:10 UTC5017OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 32 31 54 32 31 3a 35 35 3a 35 35 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 62 61 73 65 44 61 74 61 22 3a 7b 7d 2c 22 62 61 73 65 54 79 70 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 42 61 73 65 22 2c 22 70 61 67 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 72 6f 64 75 63 74 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 74 79 70 65 22 3a 22 73 74 61 72 74 66 65 65 64 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-12-21T21:55:55Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"baseData":{},"baseType":"MS.News.Web.Base","page":{"name":"default","product":"winWidgets","type":"startfeed","content":{"categor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:10 UTC921INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=2f35b7e6e22d4074afde1af97d8a76cf&HASH=2f35&LV=202412&V=4&LU=1734818170175; Domain=.microsoft.com; Expires=Sun, 21 Dec 2025 21:56:10 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=440d87bb61914cb588234670019c011f; Domain=.microsoft.com; Expires=Sat, 21 Dec 2024 22:26:10 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  time-delta-millis: 15175
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://windows.msn.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:09 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:10 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 32 66 33 35 62 37 65 36 65 32 32 64 34 30 37 34 61 66 64 65 31 61 66 39 37 64 38 61 37 36 63 66 26 48 41 53 48 3d 32 66 33 35 26 4c 56 3d 32 30 32 34 31 32 26 56 3d 34 26 4c 55 3d 31 37 33 34 38 31 38 31 37 30 31 37 35 22 2c 22 6d 63 31 22 3a 22 32 66 33 35 62 37 65 36 65 32 32 64 34 30 37 34 61 66 64 65 31 61 66 39 37 64 38 61 37 36 63 66 22 7d 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=2f35b7e6e22d4074afde1af97d8a76cf&HASH=2f35&LV=202412&V=4&LU=1734818170175","mc1":"2f35b7e6e22d4074afde1af97d8a76cf"}}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  22192.168.2.2449800172.217.19.228443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:12 UTC579OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlaHLAQiFoM0BCLKezgEI/aXOAQjsvM4BCMfPzgEInNLOAQiO084BCLPTzgEI7NXOARj0yc0B
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:13 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:13 GMT
                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-C2SkmNLEBU7NDU44-c1-lQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:13 UTC124INData Raw: 36 38 30 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 72 6f 63 6b 73 74 61 72 20 67 61 6d 65 73 20 67 74 61 20 36 22 2c 22 61 73 74 72 61 6e 69 73 20 6d 69 63 72 6f 67 65 6f 20 73 70 61 63 65 78 20 66 61 6c 63 6f 6e 20 39 20 6c 61 75 6e 63 68 22 2c 22 74 66 32 20 63 6f 6d 69 63 73 22 2c 22 77 6f 6d 65 6e 20 76 6f 6c 6c 65 79 62 61 6c 6c 20 63 68 61 6d 70 69 6f 6e 73 68 69 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: 680)]}'["",["rockstar games gta 6","astranis microgeo spacex falcon 9 launch","tf2 comics","women volleyball championship
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:13 UTC1390INData Raw: 22 2c 22 66 72 69 73 63 68 5c 75 30 30 32 37 73 20 63 6f 6d 6d 69 73 73 61 72 79 20 6b 69 74 63 68 65 6e 20 6c 61 79 6f 66 66 73 22 2c 22 6e 61 73 61 20 61 73 74 72 6f 6e 61 75 74 73 20 73 74 75 63 6b 20 69 6e 20 73 70 61 63 65 22 2c 22 73 6d 69 74 68 73 6f 6e 20 76 61 6c 6c 65 79 20 68 69 67 68 20 73 63 68 6f 6f 6c 20 66 6f 6f 74 62 61 6c 6c 22 2c 22 6c 61 20 70 61 6c 6d 61 20 6e 65 74 66 6c 69 78 20 77 69 6b 69 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 6f 49 6b 6b 34 53 46 51 6f 52 56 48 4a 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: ","frisch\u0027s commissary kitchen layoffs","nasa astronauts stuck in space","smithson valley high school football","la palma netflix wiki"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJl
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:13 UTC157INData Raw: 56 30 64 53 38 7a 63 6d 39 59 57 55 64 4e 56 6b 51 30 55 58 5a 32 4e 32 39 49 4e 45 4e 31 65 58 5a 69 62 6c 4d 35 62 54 67 79 4e 32 64 51 4e 46 6c 32 64 6d 78 78 4e 6b 39 71 62 44 42 6b 53 48 59 7a 4d 7a 55 72 64 6d 64 6c 5a 30 45 7a 65 55 4a 32 4d 45 39 6d 57 44 4e 46 56 47 73 33 52 54 59 35 4c 32 5a 50 57 58 64 47 62 44 6c 79 4e 6e 63 32 63 31 52 6b 55 45 77 78 51 32 5a 35 61 48 51 35 4f 57 4e 74 56 6d 74 6d 51 55 73 76 4d 45 78 6a 65 6d 6b 72 63 58 5a 4f 5a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: V0dS8zcm9YWUdNVkQ0UXZ2N29INEN1eXZiblM5bTgyN2dQNFl2dmxxNk9qbDBkSHYzMzUrdmdlZ0EzeUJ2ME9mWDNFVGs3RTY5L2ZPWXdGbDlyNnc2c1RkUEwxQ2Z5aHQ5OWNtVmtmQUsvMExjemkrcXZOZ
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:13 UTC90INData Raw: 35 34 0d 0a 43 73 76 5a 58 5a 49 64 6e 6f 30 62 6d 6f 77 4d 32 4e 77 59 7a 6c 42 54 45 64 4e 5a 57 73 77 53 45 56 49 4b 31 42 6b 62 47 4d 7a 4e 46 52 32 61 33 68 47 62 33 56 45 55 54 63 30 4c 7a 52 53 63 45 31 4e 57 54 6c 49 59 57 35 54 4b 31 52 32 57 56 46 79 56 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 54CsvZXZIdno0bmowM2NwYzlBTEdNZWswSEVIK1BkbGMzNFR2a3hGb3VEUTc0LzRScE1NWTlIYW5TK1R2WVFyV
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:13 UTC1390INData Raw: 62 33 64 0d 0a 31 67 7a 4c 31 52 42 5a 44 55 79 4d 57 39 36 61 56 42 76 52 45 64 78 5a 6b 70 6b 4d 54 45 7a 63 30 78 4b 5a 6b 4d 34 57 46 4d 32 52 45 49 72 54 6c 52 7a 53 47 39 77 65 46 52 79 57 47 64 44 62 47 35 74 52 55 31 51 5a 30 45 79 54 6e 49 30 59 33 4a 59 55 54 5a 4e 51 58 64 32 56 6c 68 6a 51 6e 42 43 4d 32 63 35 53 47 64 61 5a 6e 70 35 4e 6b 46 61 52 44 6c 6e 51 6b 74 79 4d 55 4a 7a 54 56 5a 76 52 46 4a 6b 54 45 64 5a 4e 32 68 34 55 45 46 55 51 55 5a 76 65 58 4e 36 57 46 42 5a 51 55 46 78 65 57 74 30 4e 57 64 50 63 47 67 78 5a 7a 55 33 55 30 78 6c 5a 7a 67 7a 59 33 4a 33 65 6b 64 72 64 31 68 79 61 6c 42 46 55 56 4d 34 5a 32 73 30 64 6b 5a 33 62 48 56 6a 64 6d 34 72 4c 33 4d 7a 51 6d 52 33 65 48 59 30 4e 7a 42 49 56 48 70 79 55 7a 52 42 4d 6b 4e
                                                                                                                                                                                                                                                                                                                  Data Ascii: b3d1gzL1RBZDUyMW96aVBvREdxZkpkMTEzc0xKZkM4WFM2REIrTlRzSG9weFRyWGdDbG5tRU1QZ0EyTnI0Y3JYUTZNQXd2VlhjQnBCM2c5SGdaZnp5NkFaRDlnQktyMUJzTVZvRFJkTEdZN2h4UEFUQUZveXN6WFBZQUFxeWt0NWdPcGgxZzU3U0xlZzgzY3J3ekdrd1hyalBFUVM4Z2s0dkZ3bHVjdm4rL3MzQmR3eHY0NzBIVHpyUzRBMkN
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:13 UTC1390INData Raw: 56 6d 4d 56 68 57 4e 46 68 68 5a 6e 4a 33 63 47 73 7a 63 30 68 61 62 6b 6c 57 61 33 52 54 53 6d 6c 49 55 48 6f 76 4e 48 68 61 63 6b 35 70 4f 48 4e 44 53 79 74 71 4e 44 68 6b 63 44 46 51 56 6a 55 72 55 48 4a 53 56 32 78 7a 5a 6c 68 55 62 46 6c 4c 63 57 4a 70 63 30 4e 59 62 6a 68 6a 51 31 68 75 5a 6b 68 6d 55 48 4e 72 61 45 31 49 63 45 6b 77 4f 57 6f 79 57 6e 42 56 63 6d 46 56 51 53 74 57 55 33 46 56 59 30 39 31 4e 32 55 33 63 6d 78 36 4e 6c 4a 32 62 6c 59 77 56 6b 5a 59 53 6c 56 49 52 6d 6f 35 4f 54 64 78 56 6d 78 56 55 45 31 35 61 32 4e 78 5a 56 56 4e 4e 54 56 59 5a 57 52 73 57 47 73 30 5a 30 70 55 54 48 59 72 5a 45 39 5a 57 46 52 73 5a 6b 52 6c 51 32 46 74 55 44 46 7a 4d 7a 68 32 63 58 4a 46 63 58 6c 54 64 6e 42 53 62 46 5a 52 57 6b 6f 31 56 33 46 4e 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: VmMVhWNFhhZnJ3cGszc0habklWa3RTSmlIUHovNHhack5pOHNDSytqNDhkcDFQVjUrUHJSV2xzZlhUbFlLcWJpc0NYbjhjQ1huZkhmUHNraE1IcEkwOWoyWnBVcmFVQStWU3FVY091N2U3cmx6NlJ2blYwVkZYSlVIRmo5OTdxVmxVUE15a2NxZVVNNTVYZWRsWGs0Z0pUTHYrZE9ZWFRsZkRlQ2FtUDFzMzh2cXJFcXlTdnBSbFZRWko1V3FNd
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:13 UTC104INData Raw: 34 33 2c 33 36 32 2c 33 30 38 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 43,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  23192.168.2.244980366.220.23.67443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:13 UTC665OUTGET /3yyxyamk HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: giv.red
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:14 UTC1015INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                                                                                                                                                                                                                                  Cloudflare-Cdn-Cache-Control: max-age=900, stale-if-error=86400
                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:13 GMT
                                                                                                                                                                                                                                                                                                                  Location: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Referrer-Policy: unsafe-url
                                                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                                                  Status: 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  X-Lighttpd-Longurl: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  X-Robots-Tag: noindex
                                                                                                                                                                                                                                                                                                                  X-Tinyurl-Redirect: eyJpdiI6Im9NdjJuRFhObUxDNURCbmU1ZTgvUUE9PSIsInZhbHVlIjoibkxOcnh1ampJMVU3VDdRYXNkbUs4cW10dmhqVUZhUmk4dUlqeHAxKzNMWlBhNFRDZ2xvQ25JYStTUDdTRWhRb1BzTE5iY1pIWElIcWphQm44ZXQxcEE9PSIsIm1hYyI6ImU0ZTI2Njg5ZjE3NGE5NDM5ZGM1ZGI5NTQ0NTY4NjQ1OGIwOTUzY2E4ODZiYWM4MDVjOTlmODQwNWNlMzFkZTUiLCJ0YWciOiIifQ==
                                                                                                                                                                                                                                                                                                                  X-Tinyurl-Redirect-Type: redirect
                                                                                                                                                                                                                                                                                                                  X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                  Content-Length: 550
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:14 UTC171INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 61 6e 65 64 6f 74 2e 63 6f 6d 2f 6e 63 70 64 2f 64 62 2d 74 32 64 2d 63 72 2d 32 37 35 78 3f 73 6f 75 72 63 65 5f
                                                                                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:14 UTC379INData Raw: 63 6f 64 65 3d 64 62 2d 6e 63 70 64 2d 63 72 32 37 35 78 2d 30 30 31 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 61 6e 65 64 6f 74 2e 63 6f 6d 2f 6e 63 70 64 2f 64 62 2d 74 32 64 2d 63 72 2d 32 37 35 78 3f 73 6f 75 72 63 65 5f 63 6f 64 65 3d 64 62 2d 6e 63 70 64 2d 63 72 32 37 35 78 2d 30 30 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 61 6e 65 64 6f 74 2e 63 6f 6d 2f 6e 63 70 64 2f 64 62 2d 74 32 64 2d 63 72 2d 32 37 35 78 3f 73 6f 75 72 63 65 5f 63 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: code=db-ncpd-cr275x-001'" /> <title>Redirecting to https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001</title> </head> <body> Redirecting to <a href="https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_co


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  24192.168.2.2449805104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:16 UTC717OUTGET /ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:16 UTC1267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:16 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                  x-revision: 1693f908cdf48c8844ab99f48cee5ed10362742c
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                  Set-Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; domain=anedot.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                  x-request-id: 8f5b1f034c941a03-EWR
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; path=/; expires=Sat, 21-Dec-24 22:26:16 GMT; domain=.anedot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f034c941a03-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:16 UTC102INData Raw: 63 64 63 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: cdc<!doctype html><html lang="en"><head><meta charset="UTF-8"><link rel="icon" type="image/svg+xml"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:16 UTC1369INData Raw: 68 72 65 66 3d 22 2f 75 69 76 32 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 3e 53 75 70 70 6f 72 74 20 2d 20 54 68 65 20 4e 61 74 69 6f 6e 61 6c 20 43 65 6e 74 65 72 20 66 6f 72 20 50 6f 6c 69 63 65 20 44 65 66 65 6e 73 65 2c 20 49 6e 63 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 61 74 69 6f 6e 61 6c 20 43 65 6e 74 65 72 20 66 6f 72 20 50 6f 6c 69 63 65 20 44 65 66 65 6e 73 65 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: href="/uiv2/favicon.png"><meta name="viewport" content="width=device-width,initial-scale=1"><title>Support - The National Center for Police Defense, Inc.</title><meta property="og:title" content="National Center for Police Defense"><meta property="og:d
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:16 UTC1369INData Raw: 64 6f 74 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 6e 65 64 6f 74 2e 63 6f 6d 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 73 72 63 3d 22 2f 75 69 76 32 2f 61 73 73 65 74 73 2f 61 70 2d 43 64 64 42 46 48 53 6a 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 68 72 65 66 3d 22 2f 75 69 76 32 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 68 72 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: dot.com"><link rel="dns-prefetch" href="https://anedot.com"><script type="module" crossorigin src="/uiv2/assets/ap-CddBFHSj.js"></script><link rel="modulepreload" crossorigin href="/uiv2/assets/vendor-D-2c5weT.js"><link rel="modulepreload" crossorigin hre
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:16 UTC459INData Raw: 61 72 67 65 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6d 6f 64 75 6c 65 22 29 7c 7c 21 6e 29 72 65 74 75 72 6e 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 2c 21 30 29 2c 74 2e 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 2c 74 2e 73 72 63 3d 22 2e 22 2c 65 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 74 2e 72 65 6d 6f 76 65 28 29 7d 7d 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6d 6f 64 75 6c 65 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 69 64 3d 22 76 69 74 65 2d 6c 65 67 61 63 79 2d 70 6f 6c 79 66 69 6c 6c 22 20 73 72 63 3d 22 2f 75 69 76 32 2f 61 73 73 65 74 73 2f 70 6f 6c 79 66 69 6c 6c 73 2d 6c 65 67 61 63 79 2d 68 74 57 66 78 41 36 4c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: arget.hasAttribute("nomodule")||!n)return;e.preventDefault()}),!0),t.type="module",t.src=".",e.head.appendChild(t),t.remove()}}();</script><script nomodule crossorigin id="vite-legacy-polyfill" src="/uiv2/assets/polyfills-legacy-htWfxA6L.js"></script><scr
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  25192.168.2.2449810104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1138OUTGET /uiv2/assets/index-DDyj6qEb.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:18 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                                                  Content-Length: 1129
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Wed, 04 Dec 2024 15:35:03 GMT
                                                                                                                                                                                                                                                                                                                  etag: "d5bfff2a1ba168cf0fa9fb270bfbf84d"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 9472703 8525221
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 488
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 1325
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:18 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f106f914249-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC749INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4f 75 74 66 69 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2f 75 69 76 32 2f 61 73 73 65 74 73 2f 6f 75 74 66 69 74 2d 6c 61 74 69 6e 2d 34 30 30 2d 6e 6f 72 6d 61 6c 2d 4e 33 77 70 39 6d 53 64 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 75 69 76 32 2f 61 73 73 65 74 73 2f 6f 75 74 66 69 74 2d 61 6c 6c 2d 34 30 30 2d 6e 6f 72 6d 61 6c 2d 43 73 62 68 48 66 55 4e 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 30 3f 3f 2c 75 2b 30 31 33 31
                                                                                                                                                                                                                                                                                                                  Data Ascii: @font-face{font-display:swap;font-family:Outfit;font-style:normal;font-weight:400;src:url(/uiv2/assets/outfit-latin-400-normal-N3wp9mSd.woff2) format("woff2"),url(/uiv2/assets/outfit-all-400-normal-CsbhHfUN.woff) format("woff");unicode-range:u+00??,u+0131
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC380INData Raw: 66 64 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4f 75 74 66 69 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 73 72 63 3a 75 72 6c 28 2f 75 69 76 32 2f 61 73 73 65 74 73 2f 6f 75 74 66 69 74 2d 6c 61 74 69 6e 2d 37 30 30 2d 6e 6f 72 6d 61 6c 2d 44 77 65 55 69 4b 30 67 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 75 69 76 32 2f 61 73 73 65 74 73 2f 6f 75 74 66 69 74 2d 61 6c 6c 2d 37 30 30 2d 6e 6f 72 6d 61 6c 2d 43 45 55 32 57 64 47 48 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 30 3f 3f 2c 75 2b 30
                                                                                                                                                                                                                                                                                                                  Data Ascii: fd}@font-face{font-display:swap;font-family:Outfit;font-style:normal;font-weight:700;src:url(/uiv2/assets/outfit-latin-700-normal-DweUiK0g.woff2) format("woff2"),url(/uiv2/assets/outfit-all-700-normal-CEU2WdGH.woff) format("woff");unicode-range:u+00??,u+0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  26192.168.2.2449809104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1147OUTGET /uiv2/assets/RollbarWrapper-BJfxK62X.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:18 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                                                  Content-Length: 83
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:39 GMT
                                                                                                                                                                                                                                                                                                                  etag: "692ee5b831689f63d0fc34ccb632f5e9"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 5359395 6631745
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 283
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4694
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:18 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f112e9a0cb2-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC83INData Raw: 2e 61 72 63 68 2d 31 2c 2e 61 72 63 68 2d 32 2c 2e 61 72 63 68 2d 67 72 61 64 69 65 6e 74 7b 63 6f 6c 6f 72 3a 23 30 38 32 35 35 65 7d 2e 61 72 63 68 2d 31 7b 6f 70 61 63 69 74 79 3a 2e 33 7d 2e 61 72 63 68 2d 32 7b 6f 70 61 63 69 74 79 3a 31 7d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: .arch-1,.arch-2,.arch-gradient{color:#08255e}.arch-1{opacity:.3}.arch-2{opacity:1}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  27192.168.2.2449808104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1120OUTGET /uiv2/assets/ap-CddBFHSj.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:18 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 1785
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "896aade77ae69979bbd3881fb7a97340"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 3117044
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4956
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:18 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f112a117c78-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC761INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 50 75 62 6c 69 63 41 63 74 69 6f 6e 50 61 67 65 2d 44 58 4d 32 50 69 67 46 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 43 72 69 6d 73 6f 6e 54 65 72 6d 69 6e 61 6c 2d 44 76 51 71 37 56 4b 39 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 52
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/PublicActionPage-DXM2PigF.js","assets/index-CvHUEvin.js","assets/vendor-D-2c5weT.js","assets/index-DDyj6qEb.css","assets/CrimsonTerminal-DvQq7VK9.js","assets/PageTitle-BvINv2C7.js","assets/R
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1024INData Raw: 53 74 6f 72 65 66 72 6f 6e 74 2d 42 7a 73 4e 4b 39 63 30 2e 63 73 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 69 2c 61 2c 4c 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 6e 2c 72 20 61 73 20 74 2c 51 20 61 73 20 63 2c 52 20 61 73 20 6c 2c 6a 20 61 73 20 65 2c 61 20 61 73 20 64 2c 71 20 61 73 20 68 2c 62 20 61 73 20 78 2c 43 20 61 73 20 6d 2c 42 20 61 73 20 70 2c 63 20 61 73 20 75 2c 64 20 61 73 20 6a 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 52 20 61 73 20 76 2c 41 20 61 73 20 52 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: Storefront-BzsNK9c0.css"])))=>i.map(i=>d[i]);import{_ as i,a,L as o}from"./index-CvHUEvin.js";import{i as n,r as t,Q as c,R as l,j as e,a as d,q as h,b as x,C as m,B as p,c as u,d as j}from"./vendor-D-2c5weT.js";import{R as v,A as R}from"./RollbarWrapper


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  28192.168.2.2449807104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1124OUTGET /uiv2/assets/vendor-D-2c5weT.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:18 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 968135
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:45 GMT
                                                                                                                                                                                                                                                                                                                  etag: "229cafec4f6fec47e03657320e8a02e7"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13732290
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4956
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:18 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f1128d732d9-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC758INData Raw: 66 75 6e 63 74 69 6f 6e 20 6e 46 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 6e 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 61 20 69 6e 20 6e 29 69 66 28 61 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 61 20 69 6e 20 65 29 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 61 29 3b 69 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 61 2c 69 2e 67 65 74 3f 69 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 6e 5b 61 5d
                                                                                                                                                                                                                                                                                                                  Data Ascii: function nF(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const i=Object.getOwnPropertyDescriptor(n,a);i&&Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:()=>n[a]
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 7d 65 6c 73 65 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 6e 2c 61 2e 67 65 74 3f 61 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 5b 6e 5d 7d 7d 29 7d 29 2c 72 7d 76 61 72 20 56
                                                                                                                                                                                                                                                                                                                  Data Ascii: .prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach(function(n){var a=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(r,n,a.get?a:{enumerable:!0,get:function(){return e[n]}})}),r}var V
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 76 61 72 20 74 62 3d 55 50 2c 6a 73 3d 36 30 31 30 33 2c 7a 50 3d 36 30 31 30 36 3b 71 65 2e 46 72 61 67 6d 65 6e 74 3d 36 30 31 30 37 3b 71 65 2e 53 74 72 69 63 74 4d 6f 64 65 3d 36 30 31 30 38 3b 71 65 2e 50 72 6f 66 69 6c 65 72 3d 36 30 31 31 34 3b 76 61 72 20 57 50 3d 36 30 31 30 39 2c 48 50 3d 36 30 31 31 30 2c 71 50 3d 36 30 31 31 32 3b 71 65 2e 53 75 73 70 65 6e 73 65 3d 36 30 31
                                                                                                                                                                                                                                                                                                                  Data Ascii: his source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */var tb=UP,js=60103,zP=60106;qe.Fragment=60107;qe.StrictMode=60108;qe.Profiler=60114;var WP=60109,HP=60110,qP=60112;qe.Suspense=601
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 3b 42 73 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 65 21 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 65 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 65 21 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 74 63 28 38 35 29 29 3b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 28 74 68 69 73 2c 65 2c 74 2c 22 73 65 74 53 74 61 74 65 22 29 7d 3b 42 73 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 63 65 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 28 74 68 69 73 2c 65 2c 22 66 6f 72 63 65 55 70 64 61 74 65 22 29 7d 3b 66 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: ;Bs.prototype.setState=function(e,t){if(typeof e!="object"&&typeof e!="function"&&e!=null)throw Error(tc(85));this.updater.enqueueSetState(this,e,t,"setState")};Bs.prototype.forceUpdate=function(e){this.updater.enqueueForceUpdate(this,e,"forceUpdate")};fu
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 69 6f 6e 20 4d 66 28 65 2c 74 2c 72 2c 6e 2c 61 29 7b 76 61 72 20 69 3d 74 79 70 65 6f 66 20 65 3b 28 69 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 69 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 26 26 28 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 21 31 3b 69 66 28 65 3d 3d 3d 6e 75 6c 6c 29 6f 3d 21 30 3b 65 6c 73 65 20 73 77 69 74 63 68 28 69 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 6f 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 73 77 69 74 63 68 28 65 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 6a 73 3a 63 61 73 65 20 7a 50 3a 6f 3d 21 30 7d 7d 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 3d 65 2c 61 3d 61 28 6f 29 2c 65 3d 6e 3d 3d 3d 22 22 3f 22 2e 22 2b 71 70 28 6f 2c 30 29 3a 6e 2c 41
                                                                                                                                                                                                                                                                                                                  Data Ascii: ion Mf(e,t,r,n,a){var i=typeof e;(i==="undefined"||i==="boolean")&&(e=null);var o=!1;if(e===null)o=!0;else switch(i){case"string":case"number":o=!0;break;case"object":switch(e.$$typeof){case js:case zP:o=!0}}if(o)return o=e,a=a(o),e=n===""?"."+qp(o,0):n,A
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 6e 65 72 3a 61 62 2c 49 73 53 6f 6d 65 52 65 6e 64 65 72 65 72 41 63 74 69 6e 67 3a 7b 63 75 72 72 65 6e 74 3a 21 31 7d 2c 61 73 73 69 67 6e 3a 74 62 7d 3b 71 65 2e 43 68 69 6c 64 72 65 6e 3d 7b 6d 61 70 3a 55 63 2c 66 6f 72 45 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 55 63 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 72 29 7d 2c 63 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 30 3b 72 65 74 75 72 6e 20 55 63 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2b 2b 7d 29 2c 74 7d 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 55 63 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 7c 7c
                                                                                                                                                                                                                                                                                                                  Data Ascii: ner:ab,IsSomeRendererActing:{current:!1},assign:tb};qe.Children={map:Uc,forEach:function(e,t,r){Uc(e,function(){t.apply(this,arguments)},r)},count:function(e){var t=0;return Uc(e,function(){t++}),t},toArray:function(e){return Uc(e,function(t){return t})||
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 6d 65 6e 74 3d 69 62 3b 71 65 2e 6c 61 7a 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 59 50 2c 5f 70 61 79 6c 6f 61 64 3a 7b 5f 73 74 61 74 75 73 3a 2d 31 2c 5f 72 65 73 75 6c 74 3a 65 7d 2c 5f 69 6e 69 74 3a 66 46 7d 7d 3b 71 65 2e 6d 65 6d 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 4b 50 2c 74 79 70 65 3a 65 2c 63 6f 6d 70 61 72 65 3a 74 3d 3d 3d 76 6f 69 64 20 30 3f 6e 75 6c 6c 3a 74 7d 7d 3b 71 65 2e 75 73 65 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 42 61 28 29 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7d 3b 71 65 2e 75 73 65 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: ment=ib;qe.lazy=function(e){return{$$typeof:YP,_payload:{_status:-1,_result:e},_init:fF}};qe.memo=function(e,t){return{$$typeof:KP,type:e,compare:t===void 0?null:t}};qe.useCallback=function(e,t){return Ba().useCallback(e,t)};qe.useContext=function(e,t){re
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 2c 6d 46 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f 5f 73 65 6c 66 3a 21 30 2c 5f 5f 73 6f 75 72 63 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 4f 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 61 3d 7b 7d 2c 69 3d 6e 75 6c 6c 2c 6f 3d 6e 75 6c 6c 3b 72 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 22 22 2b 72 29 2c 74 2e 6b 65 79 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 22 22 2b 74 2e 6b 65 79 29 2c 74 2e 72 65 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 6f 3d 74 2e 72 65 66 29 3b 66 6f 72 28 6e 20 69 6e 20 74 29 68 46 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 21 6d 46 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 61 5b 6e 5d 3d 74 5b 6e 5d 29 3b 69 66 28 65 26 26 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 66 6f 72 28 6e 20 69 6e 20 74 3d 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,mF={key:!0,ref:!0,__self:!0,__source:!0};function aO(e,t,r){var n,a={},i=null,o=null;r!==void 0&&(i=""+r),t.key!==void 0&&(i=""+t.key),t.ref!==void 0&&(o=t.ref);for(n in t)hF.call(t,n)&&!mF.hasOwnProperty(n)&&(a[n]=t[n]);if(e&&e.defaultProps)for(n in t=e
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 29 7b 74 68 69 73 2e 63 74 72 25 28 74 68 69 73 2e 69 73 53 70 65 65 64 79 3f 36 35 65 33 3a 31 29 3d 3d 3d 30 26 26 74 68 69 73 2e 5f 69 6e 73 65 72 74 54 61 67 28 79 46 28 74 68 69 73 29 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 74 61 67 73 5b 74 68 69 73 2e 74 61 67 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 74 68 69 73 2e 69 73 53 70 65 65 64 79 29 7b 76 61 72 20 69 3d 67 46 28 61 29 3b 74 72 79 7b 69 2e 69 6e 73 65 72 74 52 75 6c 65 28 6e 2c 69 2e 63 73 73 52 75 6c 65 73 2e 6c 65 6e 67 74 68 29 7d 63 61 74 63 68 28 6f 29 7b 7d 7d 65 6c 73 65 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6e 29 29 3b 74 68 69 73 2e 63 74 72 2b 2b 7d 2c 74 2e 66 6c 75 73 68 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: ){this.ctr%(this.isSpeedy?65e3:1)===0&&this._insertTag(yF(this));var a=this.tags[this.tags.length-1];if(this.isSpeedy){var i=gF(a);try{i.insertRule(n,i.cssRules.length)}catch(o){}}else a.appendChild(document.createTextNode(n));this.ctr++},t.flush=function
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 2c 46 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 29 7b 72 65 74 75 72 6e 20 44 72 28 56 73 2c 42 72 29 7d 66 75 6e 63 74 69 6f 6e 20 44 66 28 29 7b 72 65 74 75 72 6e 20 42 72 7d 66 75 6e 63 74 69 6f 6e 20 6e 63 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 64 6c 28 56 73 2c 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 76 6c 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 39 3a 63 61 73 65 20 31 30 3a 63 61 73 65 20 31 33 3a 63 61 73 65 20 33 32 3a 72 65 74 75 72 6e 20 35 3b 63 61 73 65 20 33 33 3a 63 61 73 65 20 34 33 3a 63 61 73 65 20 34 34 3a 63 61 73 65 20 34 37 3a 63 61 73 65 20 36 32 3a 63 61 73 65 20 36 34 3a 63 61 73 65 20 31 32 36 3a 63 61 73 65 20 35 39 3a 63 61 73 65 20 31 32 33 3a 63 61 73 65 20 31 32 35 3a 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,Ft}function oa(){return Dr(Vs,Br)}function Df(){return Br}function nc(e,t){return dl(Vs,e,t)}function vl(e){switch(e){case 0:case 9:case 10:case 13:case 32:return 5;case 33:case 43:case 44:case 47:case 62:case 64:case 126:case 59:case 123:case 125:return


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  29192.168.2.2449806104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1123OUTGET /uiv2/assets/index-CvHUEvin.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:18 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 52121
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "bd604eebbd71e5f3e901598e52bf6fdb"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 3091807
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4956
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:18 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f112f3e4340-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC760INData Raw: 69 6d 70 6f 72 74 7b 6a 20 61 73 20 42 2c 63 20 61 73 20 4e 2c 53 20 61 73 20 47 2c 65 20 61 73 20 71 2c 6d 20 61 73 20 6f 2c 66 20 61 73 20 51 2c 67 20 61 73 20 4b 2c 68 20 61 73 20 4a 2c 6b 20 61 73 20 59 2c 6c 20 61 73 20 58 2c 6e 20 61 73 20 5a 2c 73 20 61 73 20 65 65 2c 6f 20 61 73 20 6f 65 2c 70 20 61 73 20 72 65 2c 74 20 61 73 20 74 65 2c 75 20 61 73 20 6e 65 2c 76 20 61 73 20 6c 65 2c 77 20 61 73 20 61 65 2c 78 20 61 73 20 69 65 2c 79 20 61 73 20 75 65 2c 7a 20 61 73 20 64 65 2c 41 20 61 73 20 57 2c 44 20 61 73 20 24 2c 45 20 61 73 20 73 65 2c 46 20 61 73 20 52 2c 47 20 61 73 20 63 65 2c 48 20 61 73 20 62 65 2c 49 20 61 73 20 67 65 2c 4a 20 61 73 20 70 65 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 28 66 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{j as B,c as N,S as G,e as q,m as o,f as Q,g as K,h as J,k as Y,l as X,n as Z,s as ee,o as oe,p as re,t as te,u as ne,v as le,w as ae,x as ie,y as ue,z as de,A as W,D as $,E as se,F as R,G as ce,H as be,I as ge,J as pe}from"./vendor-D-2c5weT.js";(fu
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 73 4f 72 69 67 69 6e 3d 3d 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 3f 64 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 69 6e 63 6c 75 64 65 22 3a 61 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 3d 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3f 64 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 6f 6d 69 74 22 3a 64 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 2c 64 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 69 66 28 61 2e 65 70 29 72 65 74 75 72 6e 3b 61 2e 65 70 3d 21 30 3b 63 6f 6e 73 74 20 64 3d 74 28 61 29 3b 66 65 74 63 68 28 61 2e 68 72 65 66 2c 64 29 7d 7d 29 28 29 3b 63 6f 6e 73 74 20 78 65 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 2c 68 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 2f 75 69 76 32 2f
                                                                                                                                                                                                                                                                                                                  Data Ascii: sOrigin==="use-credentials"?d.credentials="include":a.crossOrigin==="anonymous"?d.credentials="omit":d.credentials="same-origin",d}function l(a){if(a.ep)return;a.ep=!0;const d=t(a);fetch(a.href,d)}})();const xe="modulepreload",he=function(e){return"/uiv2/
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 22 23 45 38 45 46 46 45 22 2c 32 30 30 3a 22 23 44 30 44 46 46 44 22 2c 33 30 30 3a 22 23 41 31 43 30 46 43 22 2c 34 30 30 3a 22 23 37 33 41 31 46 39 22 2c 35 30 30 3a 22 23 34 35 38 31 46 37 22 2c 36 30 30 3a 22 23 31 36 36 32 46 35 22 2c 37 30 30 3a 22 23 31 32 34 45 43 34 22 2c 38 30 30 3a 22 23 30 38 32 35 35 45 22 7d 2c 67 72 65 65 6e 3a 7b 31 30 30 3a 22 23 45 39 46 36 46 35 22 2c 32 30 30 3a 22 23 44 33 45 43 45 42 22 2c 33 30 30 3a 22 23 41 37 44 39 44 37 22 2c 34 30 30 3a 22 23 35 30 42 34 41 45 22 2c 35 30 30 3a 22 23 32 34 41 31 39 41 22 2c 36 30 30 3a 22 23 31 43 37 44 37 38 22 7d 2c 6e 65 75 74 72 61 6c 3a 7b 30 3a 22 23 46 46 46 46 46 46 22 2c 31 30 30 3a 22 23 46 36 46 37 46 38 22 2c 32 30 30 3a 22 23 46 31 46 32 46 34 22 2c 33 30 30 3a 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: "#E8EFFE",200:"#D0DFFD",300:"#A1C0FC",400:"#73A1F9",500:"#4581F7",600:"#1662F5",700:"#124EC4",800:"#08255E"},green:{100:"#E9F6F5",200:"#D3ECEB",300:"#A7D9D7",400:"#50B4AE",500:"#24A19A",600:"#1C7D78"},neutral:{0:"#FFFFFF",100:"#F6F7F8",200:"#F1F2F4",300:"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 22 7d 7d 29 7d 7d 2c 43 65 3d 7b 62 61 73 65 53 74 79 6c 65 3a 65 3d 3e 28 7b 5f 68 6f 76 65 72 3a 7b 62 67 43 6f 6c 6f 72 3a 6f 28 22 6e 65 75 74 72 61 6c 2e 32 30 30 22 2c 22 6e 65 75 74 72 61 6c 2e 37 30 30 22 29 28 65 29 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 7d 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22 2c 70 78 3a 33 2c 70 79 3a 31 2e 35 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 7d 29 2c 73 69 7a 65 73 3a 7b 7d 2c 76 61 72 69 61 6e 74 73 3a 7b 7d 7d 2c 67 3d 28 29 3d 3e 22 2f 75 69 76 32 2f 22 2c 79 65 3d 7b 62 61 73 65 53 74 79 6c 65 3a 7b 63 6f 6e 74 61 69 6e 65 72 3a 7b 62 67 52 65 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: "}})}},Ce={baseStyle:e=>({_hover:{bgColor:o("neutral.200","neutral.700")(e),cursor:"pointer"},display:"flex",alignItems:"center",justifyContent:"space-between",px:3,py:1.5,width:"full"}),sizes:{},variants:{}},g=()=>"/uiv2/",ye={baseStyle:{container:{bgRep
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 6c 69 67 68 74 47 72 65 65 6e 4c 61 70 74 6f 70 3a 7b 63 6f 6e 74 61 69 6e 65 72 3a 7b 62 67 49 6d 61 67 65 3a 7b 6c 67 3a 22 75 72 6c 28 22 2e 63 6f 6e 63 61 74 28 67 28 29 2c 22 69 6d 61 67 65 73 2f 62 61 63 6b 67 72 6f 75 6e 64 53 63 65 6e 65 73 2f 77 6f 6d 61 6e 2d 6c 61 70 74 6f 70 2e 70 6e 67 29 2c 20 75 72 6c 28 22 29 2e 63 6f 6e 63 61 74 28 67 28 29 2c 22 69 6d 61 67 65 73 2f 62 61 63 6b 67 72 6f 75 6e 64 53 63 65 6e 65 73 2f 61 72 63 68 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2e 73 76 67 29 22 29 7d 2c 62 67 50 6f 73 69 74 69 6f 6e 3a 22 72 69 67 68 74 20 35 32 70 78 20 62 6f 74 74 6f 6d 2c 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 22 7d 7d 7d 7d 2c 76 65 3d 7b 62 61 73 65 53 74 79 6c 65 3a 28 7b 69 73 43 68 65 63 6b 65 64 3a 65 7d 29 3d 3e 28 7b 63 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: lightGreenLaptop:{container:{bgImage:{lg:"url(".concat(g(),"images/backgroundScenes/woman-laptop.png), url(").concat(g(),"images/backgroundScenes/arch-light-green.svg)")},bgPosition:"right 52px bottom, right bottom"}}}},ve={baseStyle:({isChecked:e})=>({co
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 33 30 30 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 36 30 30 22 2c 6f 70 61 63 69 74 79 3a 31 7d 2c 5f 68 6f 76 65 72 3a 7b 5f 64 69 73 61 62 6c 65 64 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 32 30 30 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 33 30 30 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 36 30 30 22 2c 6f 70 61 63 69 74 79 3a 31 7d 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 62 6c 75 65 2e 31 30 30 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 36 30 30 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 36 30 30 22 7d 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: rColor:"neutral.300",color:"neutral.600",opacity:1},_hover:{_disabled:{backgroundColor:"neutral.200",borderColor:"neutral.300",color:"neutral.600",opacity:1},backgroundColor:"blue.100",borderColor:"neutral.600",color:"neutral.600"},backgroundColor:"transp
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 75 6e 64 3a 22 6e 65 75 74 72 61 6c 2e 30 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 22 2c 62 6f 78 53 68 61 64 6f 77 3a 22 6e 6f 6e 65 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 36 30 30 22 7d 2c 49 65 3d 7b 62 67 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 70 61 64 64 69 6e 67 3a 32 2c 72 6f 75 6e 64 65 64 3a 38 2c 67 61 70 3a 34 2c 68 65 69 67 68 74 3a 22 75 6e 73 65 74 22 2c 5f 68 6f 76 65 72 3a 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 34 30 30 22 7d 2c 5f 61 63 74 69 76 65 3a 7b 62 67 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: und:"neutral.0",borderColor:"rgba(0,0,0,0)",boxShadow:"none",color:"neutral.600"},Ie={bgColor:"transparent",border:"1px solid",borderColor:"transparent",padding:2,rounded:8,gap:4,height:"unset",_hover:{borderColor:"neutral.400"},_active:{bgColor:"neutral.
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 3a 22 6e 65 75 74 72 61 6c 2e 35 30 30 22 7d 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 35 30 30 22 2c 6f 70 61 63 69 74 79 3a 31 7d 2c 5f 61 63 74 69 76 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 65 3d 3d 3d 22 62 6c 75 65 22 3f 22 6e 65 75 74 72 61 6c 2e 38 30 30 22 3a 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 38 30 30 22 29 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 36 30 30 22 29 2c 63 6f 6c 6f 72 3a 65 3d 3d 3d 22 62 6c 75 65 22 3f 22 6e 65 75 74 72 61 6c 2e 30 22 3a 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 31 30 30 22 29 7d 2c 5f 66 6f 63 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: :"neutral.500"},backgroundColor:"transparent",borderColor:"transparent",color:"neutral.500",opacity:1},_active:{background:e==="blue"?"neutral.800":"".concat(e,".800"),borderColor:"".concat(e,".600"),color:e==="blue"?"neutral.0":"".concat(e,".100")},_focu
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 65 75 74 72 61 6c 2e 30 22 7d 2c 5f 68 6f 76 65 72 3a 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 67 72 65 65 6e 2e 34 30 30 22 2c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 22 7d 7d 2c 4c 65 3d 7b 2e 2e 2e 6b 2c 5f 61 63 74 69 76 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 6e 65 75 74 72 61 6c 2e 37 30 30 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 37 30 30 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 30 22 7d 2c 5f 68 6f 76 65 72 3a 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 37 30 30 22 2c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 22 7d 7d 2c 6a 65 3d 6b 2c 46 65 3d 7b 72 65 64 3a 2d 31 30 30 2c 67 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: eutral.0"},_hover:{borderColor:"green.400",textDecoration:"none !important"}},Le={...k,_active:{background:"neutral.700",borderColor:"neutral.700",color:"neutral.0"},_hover:{borderColor:"neutral.700",textDecoration:"none !important"}},je=k,Fe={red:-100,gr
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 61 74 28 65 2c 22 2e 33 30 30 22 29 2c 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 37 30 30 22 29 29 28 72 29 2c 6f 70 61 63 69 74 79 3a 31 7d 2c 5f 61 63 74 69 76 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 6f 28 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 35 30 30 22 29 2c 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 38 30 30 22 29 29 28 72 29 2c 63 6f 6c 6f 72 3a 6f 28 22 6e 65 75 74 72 61 6c 2e 30 22 2c 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 31 30 30 22 29 29 28 72 29 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 36 30 30 22 29 7d 7d 2c 48 65 3d 28 7b 63 6f 6c 6f 72 53 63 68 65 6d 65 3a 65 3d 22 62 6c 75 65 22 2c 2e 2e 2e 72 7d 29 3d 3e 28 7b 5f 61 63 74 69 76 65 3a 7b 63 6f 6c 6f 72 3a 6f 28 65 3d 3d 3d 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: at(e,".300"),"".concat(e,".700"))(r),opacity:1},_active:{backgroundColor:o("".concat(e,".500"),"".concat(e,".800"))(r),color:o("neutral.0","".concat(e,".100"))(r),borderColor:"".concat(e,".600")}},He=({colorScheme:e="blue",...r})=>({_active:{color:o(e==="


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  30192.168.2.2449811104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1132OUTGET /uiv2/assets/RollbarWrapper-Dv278xoT.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:18 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 21838
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "1a245d39359a038c6d20561a57cee553"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13678350
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4956
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:18 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f112f1b2394-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC759INData Raw: 76 61 72 20 65 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 46 3d 65 3d 3e 7b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 65 29 7d 3b 76 61 72 20 74 65 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 65 65 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 3b 76 61 72 20 55 3d 28 65 2c 74 2c 6e 29 3d 3e 74 65 28 65 2c 74 79 70 65 6f 66 20 74 21 3d 22 73 79 6d 62 6f 6c 22 3f 74 2b 22 22 3a 74 2c 6e 29 2c 4c 3d 28 65 2c 74 2c 6e 29 3d 3e 74 2e 68 61 73 28 65 29 7c 7c 46 28 22 43 61 6e 6e 6f 74 20 22 2b 6e 29 3b 76 61 72 20 4d 3d 28 65 2c 74 2c 6e 29 3d 3e 28 4c 28 65 2c 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: var ee=Object.defineProperty;var F=e=>{throw TypeError(e)};var te=(e,t,n)=>t in e?ee(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var U=(e,t,n)=>te(e,typeof t!="symbol"?t+"":t,n),L=(e,t,n)=>t.has(e)||F("Cannot "+n);var M=(e,t,n)=>(L(e,t
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 48 55 45 76 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 79 65 3d 22 64 65 76 65 6c 6f 70 6d 65 6e 74 22 2c 53 3d 28 29 3d 3e 79 65 3d 3d 3d 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 43 65 3d 65 3d 3e 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 2e 72 65 64 75 63 65 28 28 74 2c 5b 6e 2c 73 5d 29 3d 3e 73 3d 3d 3d 22 22 7c 7c 73 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 73 3e 22 75 22 3f 74 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 73 29 3f 7b 2e 2e 2e 74 2c 5b 6e 5d 3a 73 2e 6d 61 70 28 6f 3d 3e 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 3f 6f 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6f 2e 74 6f 53 74 72 69 6e 67 28 29 29 2e 6a 6f 69 6e 28 22 2c 22 29 7d 3a 7b 2e 2e 2e 74 2c 5b 6e 5d 3a 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: HUEvin.js";const ye="development",S=()=>ye==="production",Ce=e=>Object.entries(e).reduce((t,[n,s])=>s===""||s===null||typeof s>"u"?t:Array.isArray(s)?{...t,[n]:s.map(o=>o instanceof Date?o.toISOString():o.toString()).join(",")}:{...t,[n]:s instanceof Date
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 67 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 7b 72 65 74 75 72 6e 5f 74 6f 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 61 73 73 69 67 6e 28 22 22 2e 63 6f 6e 63 61 74 28 61 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 67 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 7d 74 68 72 6f 77 20 6f 7d 29 7d 61 73 79 6e 63 20 67 65 74 28 74 2c 6e 29 7b 74 72 79 7b 72 65 74 75 72 6e 28 61 77 61 69 74 20 74 68 69 73 2e 63 6c 69 65 6e 74 2e 67 65 74 28 74 2c 6e 29 29 2e 64 61 74 61 7d 63 61 74 63 68 28 73 29 7b 74 68 72 6f 77 20 45 28 73 29 7d 7d 61 73 79 6e 63 20 72 65 74 72 79 52 65 71 75 65 73 74 28 7b 69 6e 74 65 72 76 61 6c 3a 74 2c 72 65 71 75 65 73 74 3a 6e 2c 72 65 74 72 69 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: g=new URLSearchParams({return_to:window.location.href});window.location.assign("".concat(a,"?").concat(g.toString()))}throw o})}async get(t,n){try{return(await this.client.get(t,n)).data}catch(s){throw E(s)}}async retryRequest({interval:t,request:n,retrie
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 67 65 29 3d 3d 6e 75 6c 6c 7c 7c 72 2e 63 61 6c 6c 28 6f 2c 65 29 7d 63 61 74 63 68 28 61 29 7b 6e 2e 65 72 72 6f 72 28 61 29 7d 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 7d 7d 2c 32 35 30 29 3b 72 65 74 75 72 6e 28 29 3d 3e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 7d 7d 2c 5b 65 2c 74 2c 6e 5d 29 7d 2c 57 65 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 52 28 29 3b 72 65 74 75 72 6e 7b 74 72 61 63 6b 3a 64 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 6e 3d 3e 7b 76 61 72 20 73 2c 6f 3b 74 72 79 7b 28 6f 3d 28 73 3d 68 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 2e 66 6c 79 77 68 65 65 6c 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 73 2e 74 72 61 63 6b 29 3d 3d 6e 75 6c 6c 7c 7c 6f 2e 63 61 6c 6c 28 73 2c 6e 29 7d 63 61 74 63 68 28 72 29 7b 65 2e 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: ge)==null||r.call(o,e)}catch(a){n.error(a)}clearInterval(s)}},250);return()=>clearInterval(s)}},[e,t,n])},We=()=>{const e=R();return{track:d.useCallback(n=>{var s,o;try{(o=(s=h==null?void 0:h.flywheel)==null?void 0:s.track)==null||o.call(s,n)}catch(r){e.e
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 65 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 21 3d 6e 75 6c 6c 3f 65 3a 7b 7d 29 2e 66 69 6c 74 65 72 28 28 5b 6e 2c 73 5d 29 3d 3e 21 21 73 29 29 3b 69 66 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 21 3d 3d 30 29 72 65 74 75 72 6e 20 74 7d 2c 5a 3d 28 7b 61 63 63 6f 75 6e 74 49 64 3a 65 2c 70 61 72 61 6d 65 74 65 72 73 3a 74 2c 72 65 73 6f 75 72 63 65 49 64 3a 6e 2c 72 65 73 6f 75 72 63 65 4b 65 79 3a 73 2c 72 65 73 6f 75 72 63 65 54 79 70 65 3a 6f 3d 22 6c 69 73 74 22 7d 29 3d 3e 5b 65 3f 22 61 63 63 6f 75 6e 74 49 64 3d 22 2e 63 6f 6e 63 61 74 28 65 29 3a 76 6f 69 64 20 30 2c 2e 2e 2e 73 2e 73 70 6c 69 74 28 22 2f 22 29 2c 6e 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: e=e=>{const t=Object.fromEntries(Object.entries(e!=null?e:{}).filter(([n,s])=>!!s));if(Object.keys(t).length!==0)return t},Z=({accountId:e,parameters:t,resourceId:n,resourceKey:s,resourceType:o="list"})=>[e?"accountId=".concat(e):void 0,...s.split("/"),n,
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 2e 35 31 30 30 31 20 37 2e 37 33 38 33 43 33 2e 32 31 34 38 34 20 38 2e 30 30 38 38 37 20 33 2e 31 39 34 39 31 20 38 2e 34 36 37 34 38 20 33 2e 34 36 35 34 37 20 38 2e 37 36 32 36 34 4c 35 2e 39 36 35 34 37 20 31 31 2e 34 38 39 39 43 36 2e 31 30 32 37 39 20 31 31 2e 36 33 39 37 20 36 2e 32 39 36 36 38 20 31 31 2e 37 32 35 20 36 2e 34 39 39 39 31 20 31 31 2e 37 32 35 43 36 2e 37 30 33 31 33 20 31 31 2e 37 32 35 20 36 2e 38 39 37 30 32 20 31 31 2e 36 33 39 37 20 37 2e 30 33 34 33 34 20 31 31 2e 34 38 39 39 4c 31 32 2e 35 33 34 33 20 35 2e 34 38 39 39 31 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 7d 29 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 7d 29 2c 54 65 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: .51001 7.7383C3.21484 8.00887 3.19491 8.46748 3.46547 8.76264L5.96547 11.4899C6.10279 11.6397 6.29668 11.725 6.49991 11.725C6.70313 11.725 6.89702 11.6397 7.03434 11.4899L12.5343 5.48991Z",fill:"currentColor",fillRule:"evenodd"}),viewBox:"0 0 16 16"}),Te=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 2e 36 30 33 37 20 38 2e 37 34 30 37 37 20 31 31 2e 36 39 39 43 38 2e 36 34 39 32 33 20 31 31 2e 37 39 34 33 20 38 2e 35 33 39 33 36 20 31 31 2e 38 37 20 38 2e 34 31 37 37 38 20 31 31 2e 39 32 31 38 43 38 2e 32 39 36 31 39 20 31 31 2e 39 37 33 35 20 38 2e 31 36 35 34 20 31 32 2e 30 30 30 31 20 38 2e 30 33 33 32 37 20 31 32 43 37 2e 37 36 38 33 35 20 31 32 2e 30 30 33 37 20 37 2e 35 31 32 33 37 20 31 31 2e 39 30 34 33 20 37 2e 33 31 39 35 20 31 31 2e 37 32 32 36 43 37 2e 31 32 36 36 34 20 31 31 2e 35 34 30 39 20 37 2e 30 31 32 30 33 20 31 31 2e 32 39 31 33 20 36 2e 39 39 39 39 34 20 31 31 2e 30 32 36 37 5a 4d 37 2e 33 33 33 32 37 20 38 2e 33 36 56 34 2e 33 36 43 37 2e 33 33 33 32 37 20 34 2e 31 38 33 31 39 20 37 2e 34 30 33 35 31 20 34 2e 30 31 33 36 32 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: .6037 8.74077 11.699C8.64923 11.7943 8.53936 11.87 8.41778 11.9218C8.29619 11.9735 8.1654 12.0001 8.03327 12C7.76835 12.0037 7.51237 11.9043 7.3195 11.7226C7.12664 11.5409 7.01203 11.2913 6.99994 11.0267ZM7.33327 8.36V4.36C7.33327 4.18319 7.40351 4.01362
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 67 65 73 4d 65 73 73 61 67 65 73 3a 22 2f 6f 72 67 2f 76 33 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 5f 6d 65 73 73 61 67 65 73 22 2c 61 63 74 69 6f 6e 50 61 67 65 73 50 72 65 73 65 74 73 3a 22 2f 6f 72 67 2f 76 33 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 5f 70 72 65 73 65 74 73 22 2c 61 63 74 69 6f 6e 50 61 67 65 73 52 65 63 75 72 72 69 6e 67 55 70 73 65 6c 6c 73 3a 22 2f 6f 72 67 2f 76 33 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 5f 72 65 63 75 72 72 69 6e 67 5f 75 70 73 65 6c 6c 73 22 2c 61 63 74 69 6f 6e 50 61 67 65 73 53 68 6f 77 3a 22 2f 70 75 62 6c 69 63 2f 76 33 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 22 2c 61 63 74 69 6f 6e 50 61 67 65 54 61 67 73 3a 22 2f 6f 72 67 2f 76 33 2f 61 63 74 69 6f 6e 5f 70 61 67 65 5f 61 63 63 65 73 73 5f 74 61 67 73 22 2c 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: gesMessages:"/org/v3/action_pages_messages",actionPagesPresets:"/org/v3/action_pages_presets",actionPagesRecurringUpsells:"/org/v3/action_pages_recurring_upsells",actionPagesShow:"/public/v3/action_pages",actionPageTags:"/org/v3/action_page_access_tags",a
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:18 UTC1369INData Raw: 61 67 65 73 5f 63 6f 6d 6d 69 74 6d 65 6e 74 73 22 2c 63 6f 6d 6d 69 74 6d 65 6e 74 73 45 78 70 6f 72 74 73 3a 22 2f 6f 72 67 2f 76 33 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 5f 63 6f 6d 6d 69 74 6d 65 6e 74 73 2f 65 78 70 6f 72 74 73 22 2c 63 6f 6e 74 61 63 74 73 3a 22 2f 6f 72 67 2f 76 33 2f 63 6f 6e 74 61 63 74 73 22 2c 63 6f 6e 74 61 63 74 73 45 78 70 6f 72 74 73 3a 22 2f 6f 72 67 2f 76 33 2f 63 6f 6e 74 61 63 74 73 2f 65 78 70 6f 72 74 73 22 2c 63 72 69 6d 73 6f 6e 3a 7b 61 63 74 69 6f 6e 50 61 67 65 3a 22 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 2f 63 72 69 6d 73 6f 6e 22 2c 70 69 64 3a 22 2f 63 72 69 6d 73 6f 6e 2f 70 65 6f 70 6c 65 22 7d 2c 63 75 73 74 6f 6d 44 6f 6d 61 69 6e 73 3a 22 2f 6f 72 67 2f 76 33 2f 63 75 73 74 6f 6d 5f 64 6f 6d 61 69 6e 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: ages_commitments",commitmentsExports:"/org/v3/action_pages_commitments/exports",contacts:"/org/v3/contacts",contactsExports:"/org/v3/contacts/exports",crimson:{actionPage:"/action_pages/crimson",pid:"/crimson/people"},customDomains:"/org/v3/custom_domains
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:19 UTC1369INData Raw: 2f 76 33 2f 69 6e 74 65 67 72 61 74 69 6f 6e 5f 61 6e 64 5f 77 65 62 68 6f 6f 6b 5f 74 72 61 6e 73 61 63 74 69 6f 6e 73 2f 65 78 70 6f 72 74 73 22 2c 69 6e 76 69 74 65 73 3a 22 2f 6f 72 67 2f 76 33 2f 69 6e 76 69 74 65 73 22 2c 69 73 70 3a 7b 61 63 74 69 6f 6e 50 61 67 65 3a 22 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 2f 69 73 70 22 7d 2c 6d 61 6e 61 67 65 64 41 63 63 6f 75 6e 74 73 3a 22 2f 6f 72 67 2f 76 33 2f 6d 61 6e 61 67 65 64 5f 61 63 63 6f 75 6e 74 73 22 2c 6f 6e 62 6f 61 72 64 69 6e 67 53 75 72 76 65 79 73 3a 22 2f 6f 72 67 2f 76 33 2f 6f 6e 62 6f 61 72 64 69 6e 67 5f 73 75 72 76 65 79 22 2c 6f 72 67 3a 7b 61 63 63 6f 75 6e 74 41 63 65 50 72 6f 64 75 63 74 49 6d 61 67 65 73 3a 22 2f 6f 72 67 2f 76 33 2f 61 63 63 6f 75 6e 74 5f 61 63 65 5f 70 72 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: /v3/integration_and_webhook_transactions/exports",invites:"/org/v3/invites",isp:{actionPage:"/action_pages/isp"},managedAccounts:"/org/v3/managed_accounts",onboardingSurveys:"/org/v3/onboarding_survey",org:{accountAceProductImages:"/org/v3/account_ace_pro


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  31192.168.2.2449814104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:20 UTC859OUTGET /uiv2/assets/ap-CddBFHSj.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:20 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:20 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 1785
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "896aade77ae69979bbd3881fb7a97340"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 1045437 3117045
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 2
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 2216
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:20 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f1e1c084289-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:20 UTC737INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 50 75 62 6c 69 63 41 63 74 69 6f 6e 50 61 67 65 2d 44 58 4d 32 50 69 67 46 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 43 72 69 6d 73 6f 6e 54 65 72 6d 69 6e 61 6c 2d 44 76 51 71 37 56 4b 39 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 52
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/PublicActionPage-DXM2PigF.js","assets/index-CvHUEvin.js","assets/vendor-D-2c5weT.js","assets/index-DDyj6qEb.css","assets/CrimsonTerminal-DvQq7VK9.js","assets/PageTitle-BvINv2C7.js","assets/R
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:20 UTC1048INData Raw: 6f 6e 2d 2d 62 56 7a 38 6a 30 77 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 74 6f 72 65 66 72 6f 6e 74 2d 42 7a 73 4e 4b 39 63 30 2e 63 73 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 69 2c 61 2c 4c 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 6e 2c 72 20 61 73 20 74 2c 51 20 61 73 20 63 2c 52 20 61 73 20 6c 2c 6a 20 61 73 20 65 2c 61 20 61 73 20 64 2c 71 20 61 73 20 68 2c 62 20 61 73 20 78 2c 43 20 61 73 20 6d 2c 42 20 61 73 20 70 2c 63 20 61 73 20 75 2c 64 20 61 73 20 6a 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 52 20 61 73 20 76 2c 41 20 61 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: on--bVz8j0w.js","assets/Storefront-BzsNK9c0.css"])))=>i.map(i=>d[i]);import{_ as i,a,L as o}from"./index-CvHUEvin.js";import{i as n,r as t,Q as c,R as l,j as e,a as d,q as h,b as x,C as m,B as p,c as u,d as j}from"./vendor-D-2c5weT.js";import{R as v,A as


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  32192.168.2.2449815104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:20 UTC871OUTGET /uiv2/assets/RollbarWrapper-Dv278xoT.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:20 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:20 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 21838
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "1a245d39359a038c6d20561a57cee553"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 3011361 3091811
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 8
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 3582
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:20 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f1e2e3f4400-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:20 UTC736INData Raw: 76 61 72 20 65 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 46 3d 65 3d 3e 7b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 65 29 7d 3b 76 61 72 20 74 65 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 65 65 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 3b 76 61 72 20 55 3d 28 65 2c 74 2c 6e 29 3d 3e 74 65 28 65 2c 74 79 70 65 6f 66 20 74 21 3d 22 73 79 6d 62 6f 6c 22 3f 74 2b 22 22 3a 74 2c 6e 29 2c 4c 3d 28 65 2c 74 2c 6e 29 3d 3e 74 2e 68 61 73 28 65 29 7c 7c 46 28 22 43 61 6e 6e 6f 74 20 22 2b 6e 29 3b 76 61 72 20 4d 3d 28 65 2c 74 2c 6e 29 3d 3e 28 4c 28 65 2c 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: var ee=Object.defineProperty;var F=e=>{throw TypeError(e)};var te=(e,t,n)=>t in e?ee(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var U=(e,t,n)=>te(e,typeof t!="symbol"?t+"":t,n),L=(e,t,n)=>t.has(e)||F("Cannot "+n);var M=(e,t,n)=>(L(e,t
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:20 UTC1369INData Raw: 7b 4c 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 79 65 3d 22 64 65 76 65 6c 6f 70 6d 65 6e 74 22 2c 53 3d 28 29 3d 3e 79 65 3d 3d 3d 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 43 65 3d 65 3d 3e 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 2e 72 65 64 75 63 65 28 28 74 2c 5b 6e 2c 73 5d 29 3d 3e 73 3d 3d 3d 22 22 7c 7c 73 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 73 3e 22 75 22 3f 74 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 73 29 3f 7b 2e 2e 2e 74 2c 5b 6e 5d 3a 73 2e 6d 61 70 28 6f 3d 3e 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 3f 6f 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6f 2e 74 6f 53 74 72 69 6e 67 28 29 29 2e 6a 6f 69 6e 28 22 2c 22 29 7d 3a 7b 2e 2e 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: {L as V}from"./index-CvHUEvin.js";const ye="development",S=()=>ye==="production",Ce=e=>Object.entries(e).reduce((t,[n,s])=>s===""||s===null||typeof s>"u"?t:Array.isArray(s)?{...t,[n]:s.map(o=>o instanceof Date?o.toISOString():o.toString()).join(",")}:{...
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:20 UTC1369INData Raw: 29 3d 3d 3d 34 30 31 26 26 73 29 7b 63 6f 6e 73 74 20 61 3d 52 65 2c 67 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 7b 72 65 74 75 72 6e 5f 74 6f 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 61 73 73 69 67 6e 28 22 22 2e 63 6f 6e 63 61 74 28 61 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 67 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 7d 74 68 72 6f 77 20 6f 7d 29 7d 61 73 79 6e 63 20 67 65 74 28 74 2c 6e 29 7b 74 72 79 7b 72 65 74 75 72 6e 28 61 77 61 69 74 20 74 68 69 73 2e 63 6c 69 65 6e 74 2e 67 65 74 28 74 2c 6e 29 29 2e 64 61 74 61 7d 63 61 74 63 68 28 73 29 7b 74 68 72 6f 77 20 45 28 73 29 7d 7d 61 73 79 6e 63 20 72 65 74 72 79 52 65 71 75 65 73 74 28 7b 69 6e 74 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: )===401&&s){const a=Re,g=new URLSearchParams({return_to:window.location.href});window.location.assign("".concat(a,"?").concat(g.toString()))}throw o})}async get(t,n){try{return(await this.client.get(t,n)).data}catch(s){throw E(s)}}async retryRequest({inte
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:20 UTC1369INData Raw: 68 65 65 6c 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6f 2e 70 61 67 65 29 3d 3d 6e 75 6c 6c 7c 7c 72 2e 63 61 6c 6c 28 6f 2c 65 29 7d 63 61 74 63 68 28 61 29 7b 6e 2e 65 72 72 6f 72 28 61 29 7d 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 7d 7d 2c 32 35 30 29 3b 72 65 74 75 72 6e 28 29 3d 3e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 7d 7d 2c 5b 65 2c 74 2c 6e 5d 29 7d 2c 57 65 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 52 28 29 3b 72 65 74 75 72 6e 7b 74 72 61 63 6b 3a 64 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 6e 3d 3e 7b 76 61 72 20 73 2c 6f 3b 74 72 79 7b 28 6f 3d 28 73 3d 68 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 2e 66 6c 79 77 68 65 65 6c 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 73 2e 74 72 61 63 6b 29 3d 3d 6e 75 6c 6c 7c 7c 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: heel)==null?void 0:o.page)==null||r.call(o,e)}catch(a){n.error(a)}clearInterval(s)}},250);return()=>clearInterval(s)}},[e,t,n])},We=()=>{const e=R();return{track:d.useCallback(n=>{var s,o;try{(o=(s=h==null?void 0:h.flywheel)==null?void 0:s.track)==null||o
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:20 UTC1369INData Raw: 41 65 28 65 29 7b 72 65 74 75 72 6e 21 21 65 7d 63 6f 6e 73 74 20 53 65 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 21 3d 6e 75 6c 6c 3f 65 3a 7b 7d 29 2e 66 69 6c 74 65 72 28 28 5b 6e 2c 73 5d 29 3d 3e 21 21 73 29 29 3b 69 66 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 21 3d 3d 30 29 72 65 74 75 72 6e 20 74 7d 2c 5a 3d 28 7b 61 63 63 6f 75 6e 74 49 64 3a 65 2c 70 61 72 61 6d 65 74 65 72 73 3a 74 2c 72 65 73 6f 75 72 63 65 49 64 3a 6e 2c 72 65 73 6f 75 72 63 65 4b 65 79 3a 73 2c 72 65 73 6f 75 72 63 65 54 79 70 65 3a 6f 3d 22 6c 69 73 74 22 7d 29 3d 3e 5b 65 3f 22 61 63 63 6f 75 6e 74 49 64 3d 22 2e 63 6f 6e 63 61 74 28 65 29 3a 76 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: Ae(e){return!!e}const Se=e=>{const t=Object.fromEntries(Object.entries(e!=null?e:{}).filter(([n,s])=>!!s));if(Object.keys(t).length!==0)return t},Z=({accountId:e,parameters:t,resourceId:n,resourceKey:s,resourceType:o="list"})=>[e?"accountId=".concat(e):vo
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:20 UTC1369INData Raw: 34 38 37 36 38 20 33 2e 38 30 35 31 37 20 37 2e 34 36 37 37 34 20 33 2e 35 31 30 30 31 20 37 2e 37 33 38 33 43 33 2e 32 31 34 38 34 20 38 2e 30 30 38 38 37 20 33 2e 31 39 34 39 31 20 38 2e 34 36 37 34 38 20 33 2e 34 36 35 34 37 20 38 2e 37 36 32 36 34 4c 35 2e 39 36 35 34 37 20 31 31 2e 34 38 39 39 43 36 2e 31 30 32 37 39 20 31 31 2e 36 33 39 37 20 36 2e 32 39 36 36 38 20 31 31 2e 37 32 35 20 36 2e 34 39 39 39 31 20 31 31 2e 37 32 35 43 36 2e 37 30 33 31 33 20 31 31 2e 37 32 35 20 36 2e 38 39 37 30 32 20 31 31 2e 36 33 39 37 20 37 2e 30 33 34 33 34 20 31 31 2e 34 38 39 39 4c 31 32 2e 35 33 34 33 20 35 2e 34 38 39 39 31 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 7d 29 2c 76 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: 48768 3.80517 7.46774 3.51001 7.7383C3.21484 8.00887 3.19491 8.46748 3.46547 8.76264L5.96547 11.4899C6.10279 11.6397 6.29668 11.725 6.49991 11.725C6.70313 11.725 6.89702 11.6397 7.03434 11.4899L12.5343 5.48991Z",fill:"currentColor",fillRule:"evenodd"}),vi
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC1369INData Raw: 30 33 36 35 20 31 31 2e 34 39 30 39 20 38 2e 38 33 32 33 31 20 31 31 2e 36 30 33 37 20 38 2e 37 34 30 37 37 20 31 31 2e 36 39 39 43 38 2e 36 34 39 32 33 20 31 31 2e 37 39 34 33 20 38 2e 35 33 39 33 36 20 31 31 2e 38 37 20 38 2e 34 31 37 37 38 20 31 31 2e 39 32 31 38 43 38 2e 32 39 36 31 39 20 31 31 2e 39 37 33 35 20 38 2e 31 36 35 34 20 31 32 2e 30 30 30 31 20 38 2e 30 33 33 32 37 20 31 32 43 37 2e 37 36 38 33 35 20 31 32 2e 30 30 33 37 20 37 2e 35 31 32 33 37 20 31 31 2e 39 30 34 33 20 37 2e 33 31 39 35 20 31 31 2e 37 32 32 36 43 37 2e 31 32 36 36 34 20 31 31 2e 35 34 30 39 20 37 2e 30 31 32 30 33 20 31 31 2e 32 39 31 33 20 36 2e 39 39 39 39 34 20 31 31 2e 30 32 36 37 5a 4d 37 2e 33 33 33 32 37 20 38 2e 33 36 56 34 2e 33 36 43 37 2e 33 33 33 32 37 20 34
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0365 11.4909 8.83231 11.6037 8.74077 11.699C8.64923 11.7943 8.53936 11.87 8.41778 11.9218C8.29619 11.9735 8.1654 12.0001 8.03327 12C7.76835 12.0037 7.51237 11.9043 7.3195 11.7226C7.12664 11.5409 7.01203 11.2913 6.99994 11.0267ZM7.33327 8.36V4.36C7.33327 4
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC1369INData Raw: 75 6e 64 73 2f 69 6e 63 6f 6d 69 6e 67 22 2c 61 63 74 69 6f 6e 50 61 67 65 73 4d 65 73 73 61 67 65 73 3a 22 2f 6f 72 67 2f 76 33 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 5f 6d 65 73 73 61 67 65 73 22 2c 61 63 74 69 6f 6e 50 61 67 65 73 50 72 65 73 65 74 73 3a 22 2f 6f 72 67 2f 76 33 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 5f 70 72 65 73 65 74 73 22 2c 61 63 74 69 6f 6e 50 61 67 65 73 52 65 63 75 72 72 69 6e 67 55 70 73 65 6c 6c 73 3a 22 2f 6f 72 67 2f 76 33 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 5f 72 65 63 75 72 72 69 6e 67 5f 75 70 73 65 6c 6c 73 22 2c 61 63 74 69 6f 6e 50 61 67 65 73 53 68 6f 77 3a 22 2f 70 75 62 6c 69 63 2f 76 33 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 22 2c 61 63 74 69 6f 6e 50 61 67 65 54 61 67 73 3a 22 2f 6f 72 67 2f 76 33 2f 61 63 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: unds/incoming",actionPagesMessages:"/org/v3/action_pages_messages",actionPagesPresets:"/org/v3/action_pages_presets",actionPagesRecurringUpsells:"/org/v3/action_pages_recurring_upsells",actionPagesShow:"/public/v3/action_pages",actionPageTags:"/org/v3/act
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC1369INData Raw: 6d 65 6e 74 73 3a 22 2f 6f 72 67 2f 76 33 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 5f 63 6f 6d 6d 69 74 6d 65 6e 74 73 22 2c 63 6f 6d 6d 69 74 6d 65 6e 74 73 45 78 70 6f 72 74 73 3a 22 2f 6f 72 67 2f 76 33 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 5f 63 6f 6d 6d 69 74 6d 65 6e 74 73 2f 65 78 70 6f 72 74 73 22 2c 63 6f 6e 74 61 63 74 73 3a 22 2f 6f 72 67 2f 76 33 2f 63 6f 6e 74 61 63 74 73 22 2c 63 6f 6e 74 61 63 74 73 45 78 70 6f 72 74 73 3a 22 2f 6f 72 67 2f 76 33 2f 63 6f 6e 74 61 63 74 73 2f 65 78 70 6f 72 74 73 22 2c 63 72 69 6d 73 6f 6e 3a 7b 61 63 74 69 6f 6e 50 61 67 65 3a 22 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 2f 63 72 69 6d 73 6f 6e 22 2c 70 69 64 3a 22 2f 63 72 69 6d 73 6f 6e 2f 70 65 6f 70 6c 65 22 7d 2c 63 75 73 74 6f 6d 44 6f 6d 61 69 6e 73 3a
                                                                                                                                                                                                                                                                                                                  Data Ascii: ments:"/org/v3/action_pages_commitments",commitmentsExports:"/org/v3/action_pages_commitments/exports",contacts:"/org/v3/contacts",contactsExports:"/org/v3/contacts/exports",crimson:{actionPage:"/action_pages/crimson",pid:"/crimson/people"},customDomains:
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC1369INData Raw: 61 6e 73 61 63 74 69 6f 6e 73 45 78 70 6f 72 74 73 3a 22 2f 6f 72 67 2f 76 33 2f 69 6e 74 65 67 72 61 74 69 6f 6e 5f 61 6e 64 5f 77 65 62 68 6f 6f 6b 5f 74 72 61 6e 73 61 63 74 69 6f 6e 73 2f 65 78 70 6f 72 74 73 22 2c 69 6e 76 69 74 65 73 3a 22 2f 6f 72 67 2f 76 33 2f 69 6e 76 69 74 65 73 22 2c 69 73 70 3a 7b 61 63 74 69 6f 6e 50 61 67 65 3a 22 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 2f 69 73 70 22 7d 2c 6d 61 6e 61 67 65 64 41 63 63 6f 75 6e 74 73 3a 22 2f 6f 72 67 2f 76 33 2f 6d 61 6e 61 67 65 64 5f 61 63 63 6f 75 6e 74 73 22 2c 6f 6e 62 6f 61 72 64 69 6e 67 53 75 72 76 65 79 73 3a 22 2f 6f 72 67 2f 76 33 2f 6f 6e 62 6f 61 72 64 69 6e 67 5f 73 75 72 76 65 79 22 2c 6f 72 67 3a 7b 61 63 63 6f 75 6e 74 41 63 65 50 72 6f 64 75 63 74 49 6d 61 67 65 73 3a 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: ansactionsExports:"/org/v3/integration_and_webhook_transactions/exports",invites:"/org/v3/invites",isp:{actionPage:"/action_pages/isp"},managedAccounts:"/org/v3/managed_accounts",onboardingSurveys:"/org/v3/onboarding_survey",org:{accountAceProductImages:"


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  33192.168.2.2449816104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:20 UTC862OUTGET /uiv2/assets/index-CvHUEvin.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:21 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 52121
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "bd604eebbd71e5f3e901598e52bf6fdb"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 849313 3091808
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 13
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 3583
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:21 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f1f58a7c457-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC736INData Raw: 69 6d 70 6f 72 74 7b 6a 20 61 73 20 42 2c 63 20 61 73 20 4e 2c 53 20 61 73 20 47 2c 65 20 61 73 20 71 2c 6d 20 61 73 20 6f 2c 66 20 61 73 20 51 2c 67 20 61 73 20 4b 2c 68 20 61 73 20 4a 2c 6b 20 61 73 20 59 2c 6c 20 61 73 20 58 2c 6e 20 61 73 20 5a 2c 73 20 61 73 20 65 65 2c 6f 20 61 73 20 6f 65 2c 70 20 61 73 20 72 65 2c 74 20 61 73 20 74 65 2c 75 20 61 73 20 6e 65 2c 76 20 61 73 20 6c 65 2c 77 20 61 73 20 61 65 2c 78 20 61 73 20 69 65 2c 79 20 61 73 20 75 65 2c 7a 20 61 73 20 64 65 2c 41 20 61 73 20 57 2c 44 20 61 73 20 24 2c 45 20 61 73 20 73 65 2c 46 20 61 73 20 52 2c 47 20 61 73 20 63 65 2c 48 20 61 73 20 62 65 2c 49 20 61 73 20 67 65 2c 4a 20 61 73 20 70 65 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 28 66 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{j as B,c as N,S as G,e as q,m as o,f as Q,g as K,h as J,k as Y,l as X,n as Z,s as ee,o as oe,p as re,t as te,u as ne,v as le,w as ae,x as ie,y as ue,z as de,A as W,D as $,E as se,F as R,G as ce,H as be,I as ge,J as pe}from"./vendor-D-2c5weT.js";(fu
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC1369INData Raw: 61 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 29 2c 61 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 3d 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 3f 64 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 69 6e 63 6c 75 64 65 22 3a 61 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 3d 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3f 64 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 6f 6d 69 74 22 3a 64 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 2c 64 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 69 66 28 61 2e 65 70 29 72 65 74 75 72 6e 3b 61 2e 65 70 3d 21 30 3b 63 6f 6e 73 74 20 64 3d 74 28 61 29 3b 66 65 74 63 68 28 61 2e 68 72 65 66 2c 64 29 7d 7d 29 28 29 3b 63 6f 6e 73 74 20 78 65 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 2c 68 65 3d 66
                                                                                                                                                                                                                                                                                                                  Data Ascii: a.referrerPolicy),a.crossOrigin==="use-credentials"?d.credentials="include":a.crossOrigin==="anonymous"?d.credentials="omit":d.credentials="same-origin",d}function l(a){if(a.ep)return;a.ep=!0;const d=t(a);fetch(a.href,d)}})();const xe="modulepreload",he=f
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC1369INData Raw: 7b 62 6c 75 65 3a 7b 35 30 3a 22 23 46 37 46 42 46 46 22 2c 31 30 30 3a 22 23 45 38 45 46 46 45 22 2c 32 30 30 3a 22 23 44 30 44 46 46 44 22 2c 33 30 30 3a 22 23 41 31 43 30 46 43 22 2c 34 30 30 3a 22 23 37 33 41 31 46 39 22 2c 35 30 30 3a 22 23 34 35 38 31 46 37 22 2c 36 30 30 3a 22 23 31 36 36 32 46 35 22 2c 37 30 30 3a 22 23 31 32 34 45 43 34 22 2c 38 30 30 3a 22 23 30 38 32 35 35 45 22 7d 2c 67 72 65 65 6e 3a 7b 31 30 30 3a 22 23 45 39 46 36 46 35 22 2c 32 30 30 3a 22 23 44 33 45 43 45 42 22 2c 33 30 30 3a 22 23 41 37 44 39 44 37 22 2c 34 30 30 3a 22 23 35 30 42 34 41 45 22 2c 35 30 30 3a 22 23 32 34 41 31 39 41 22 2c 36 30 30 3a 22 23 31 43 37 44 37 38 22 7d 2c 6e 65 75 74 72 61 6c 3a 7b 30 3a 22 23 46 46 46 46 46 46 22 2c 31 30 30 3a 22 23 46 36 46
                                                                                                                                                                                                                                                                                                                  Data Ascii: {blue:{50:"#F7FBFF",100:"#E8EFFE",200:"#D0DFFD",300:"#A1C0FC",400:"#73A1F9",500:"#4581F7",600:"#1662F5",700:"#124EC4",800:"#08255E"},green:{100:"#E9F6F5",200:"#D3ECEB",300:"#A7D9D7",400:"#50B4AE",500:"#24A19A",600:"#1C7D78"},neutral:{0:"#FFFFFF",100:"#F6F
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC1369INData Raw: 65 29 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 62 6c 75 65 2e 36 30 30 22 7d 7d 29 7d 7d 2c 43 65 3d 7b 62 61 73 65 53 74 79 6c 65 3a 65 3d 3e 28 7b 5f 68 6f 76 65 72 3a 7b 62 67 43 6f 6c 6f 72 3a 6f 28 22 6e 65 75 74 72 61 6c 2e 32 30 30 22 2c 22 6e 65 75 74 72 61 6c 2e 37 30 30 22 29 28 65 29 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 7d 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22 2c 70 78 3a 33 2c 70 79 3a 31 2e 35 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 7d 29 2c 73 69 7a 65 73 3a 7b 7d 2c 76 61 72 69 61 6e 74 73 3a 7b 7d 7d 2c 67 3d 28 29 3d 3e 22 2f 75 69 76 32 2f 22 2c 79 65 3d 7b 62 61 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: e),borderColor:"blue.600"}})}},Ce={baseStyle:e=>({_hover:{bgColor:o("neutral.200","neutral.700")(e),cursor:"pointer"},display:"flex",alignItems:"center",justifyContent:"space-between",px:3,py:1.5,width:"full"}),sizes:{},variants:{}},g=()=>"/uiv2/",ye={bas
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC1369INData Raw: 62 6f 74 74 6f 6d 2c 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 22 7d 7d 2c 6c 69 67 68 74 47 72 65 65 6e 4c 61 70 74 6f 70 3a 7b 63 6f 6e 74 61 69 6e 65 72 3a 7b 62 67 49 6d 61 67 65 3a 7b 6c 67 3a 22 75 72 6c 28 22 2e 63 6f 6e 63 61 74 28 67 28 29 2c 22 69 6d 61 67 65 73 2f 62 61 63 6b 67 72 6f 75 6e 64 53 63 65 6e 65 73 2f 77 6f 6d 61 6e 2d 6c 61 70 74 6f 70 2e 70 6e 67 29 2c 20 75 72 6c 28 22 29 2e 63 6f 6e 63 61 74 28 67 28 29 2c 22 69 6d 61 67 65 73 2f 62 61 63 6b 67 72 6f 75 6e 64 53 63 65 6e 65 73 2f 61 72 63 68 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2e 73 76 67 29 22 29 7d 2c 62 67 50 6f 73 69 74 69 6f 6e 3a 22 72 69 67 68 74 20 35 32 70 78 20 62 6f 74 74 6f 6d 2c 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 22 7d 7d 7d 7d 2c 76 65 3d 7b 62 61 73 65 53 74 79
                                                                                                                                                                                                                                                                                                                  Data Ascii: bottom, right bottom"}},lightGreenLaptop:{container:{bgImage:{lg:"url(".concat(g(),"images/backgroundScenes/woman-laptop.png), url(").concat(g(),"images/backgroundScenes/arch-light-green.svg)")},bgPosition:"right 52px bottom, right bottom"}}}},ve={baseSty
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC1369INData Raw: 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 32 30 30 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 33 30 30 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 36 30 30 22 2c 6f 70 61 63 69 74 79 3a 31 7d 2c 5f 68 6f 76 65 72 3a 7b 5f 64 69 73 61 62 6c 65 64 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 32 30 30 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 33 30 30 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 36 30 30 22 2c 6f 70 61 63 69 74 79 3a 31 7d 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 62 6c 75 65 2e 31 30 30 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 36 30 30 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 36 30 30 22 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: olor:"neutral.200",borderColor:"neutral.300",color:"neutral.600",opacity:1},_hover:{_disabled:{backgroundColor:"neutral.200",borderColor:"neutral.300",color:"neutral.600",opacity:1},backgroundColor:"blue.100",borderColor:"neutral.600",color:"neutral.600"}
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC1369INData Raw: 3d 7b 2e 2e 2e 45 2c 5f 66 6f 63 75 73 3a 7b 7d 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 6e 65 75 74 72 61 6c 2e 30 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 22 2c 62 6f 78 53 68 61 64 6f 77 3a 22 6e 6f 6e 65 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 36 30 30 22 7d 2c 49 65 3d 7b 62 67 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 70 61 64 64 69 6e 67 3a 32 2c 72 6f 75 6e 64 65 64 3a 38 2c 67 61 70 3a 34 2c 68 65 69 67 68 74 3a 22 75 6e 73 65 74 22 2c 5f 68 6f 76 65 72 3a 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 34 30 30 22 7d 2c 5f 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: ={...E,_focus:{},background:"neutral.0",borderColor:"rgba(0,0,0,0)",boxShadow:"none",color:"neutral.600"},Ie={bgColor:"transparent",border:"1px solid",borderColor:"transparent",padding:2,rounded:8,gap:4,height:"unset",_hover:{borderColor:"neutral.400"},_a
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC1369INData Raw: 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 35 30 30 22 7d 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 35 30 30 22 2c 6f 70 61 63 69 74 79 3a 31 7d 2c 5f 61 63 74 69 76 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 65 3d 3d 3d 22 62 6c 75 65 22 3f 22 6e 65 75 74 72 61 6c 2e 38 30 30 22 3a 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 38 30 30 22 29 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 36 30 30 22 29 2c 63 6f 6c 6f 72 3a 65 3d 3d 3d 22 62 6c 75 65 22 3f 22 6e 65 75 74 72 61 6c 2e 30 22 3a 22 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: olor:"transparent",color:"neutral.500"},backgroundColor:"transparent",borderColor:"transparent",color:"neutral.500",opacity:1},_active:{background:e==="blue"?"neutral.800":"".concat(e,".800"),borderColor:"".concat(e,".600"),color:e==="blue"?"neutral.0":""
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC1369INData Raw: 6c 6f 72 3a 22 67 72 65 65 6e 2e 34 30 30 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 30 22 7d 2c 5f 68 6f 76 65 72 3a 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 67 72 65 65 6e 2e 34 30 30 22 2c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 22 7d 7d 2c 4c 65 3d 7b 2e 2e 2e 6b 2c 5f 61 63 74 69 76 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 6e 65 75 74 72 61 6c 2e 37 30 30 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 37 30 30 22 2c 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 30 22 7d 2c 5f 68 6f 76 65 72 3a 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 37 30 30 22 2c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: lor:"green.400",color:"neutral.0"},_hover:{borderColor:"green.400",textDecoration:"none !important"}},Le={...k,_active:{background:"neutral.700",borderColor:"neutral.700",color:"neutral.0"},_hover:{borderColor:"neutral.700",textDecoration:"none !important
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:21 UTC1369INData Raw: 69 73 61 62 6c 65 64 3a 7b 63 6f 6c 6f 72 3a 6f 28 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 33 30 30 22 29 2c 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 37 30 30 22 29 29 28 72 29 2c 6f 70 61 63 69 74 79 3a 31 7d 2c 5f 61 63 74 69 76 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 6f 28 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 35 30 30 22 29 2c 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 38 30 30 22 29 29 28 72 29 2c 63 6f 6c 6f 72 3a 6f 28 22 6e 65 75 74 72 61 6c 2e 30 22 2c 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 31 30 30 22 29 29 28 72 29 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 36 30 30 22 29 7d 7d 2c 48 65 3d 28 7b 63 6f 6c 6f 72 53 63 68 65 6d 65 3a 65 3d 22 62 6c 75 65 22 2c 2e 2e 2e 72 7d 29 3d 3e
                                                                                                                                                                                                                                                                                                                  Data Ascii: isabled:{color:o("".concat(e,".300"),"".concat(e,".700"))(r),opacity:1},_active:{backgroundColor:o("".concat(e,".500"),"".concat(e,".800"))(r),color:o("neutral.0","".concat(e,".100"))(r),borderColor:"".concat(e,".600")}},He=({colorScheme:e="blue",...r})=>


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  34192.168.2.2449818104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC863OUTGET /uiv2/assets/vendor-D-2c5weT.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 968135
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:45 GMT
                                                                                                                                                                                                                                                                                                                  etag: "229cafec4f6fec47e03657320e8a02e7"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 3117149 849249
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 14
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 3584
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f294809f799-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC735INData Raw: 66 75 6e 63 74 69 6f 6e 20 6e 46 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 6e 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 61 20 69 6e 20 6e 29 69 66 28 61 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 61 20 69 6e 20 65 29 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 61 29 3b 69 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 61 2c 69 2e 67 65 74 3f 69 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 6e 5b 61 5d
                                                                                                                                                                                                                                                                                                                  Data Ascii: function nF(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const i=Object.getOwnPropertyDescriptor(n,a);i&&Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:()=>n[a]
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 72 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 7d 65 6c 73 65 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 6e 2c 61 2e 67 65 74 3f 61 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: pply(this,arguments)};r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach(function(n){var a=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(r,n,a.get?a:{enumerable:!0,get:function(){r
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 76 61 72 20 74 62 3d 55 50 2c 6a 73 3d 36 30 31 30 33 2c 7a 50 3d 36 30 31 30 36 3b 71 65 2e 46 72 61 67 6d 65 6e 74 3d 36 30 31 30 37 3b 71 65 2e 53 74 72 69 63 74 4d 6f 64 65 3d 36 30 31 30 38 3b 71 65 2e 50 72 6f 66 69 6c 65 72 3d 36 30 31 31 34 3b 76 61 72 20 57 50 3d 36 30 31 30 39 2c 48 50 3d 36 30 31 31 30 2c 71
                                                                                                                                                                                                                                                                                                                  Data Ascii: its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */var tb=UP,js=60103,zP=60106;qe.Fragment=60107;qe.StrictMode=60108;qe.Profiler=60114;var WP=60109,HP=60110,q
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 79 70 65 2e 69 73 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 7b 7d 3b 42 73 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 65 21 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 65 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 65 21 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 74 63 28 38 35 29 29 3b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 28 74 68 69 73 2c 65 2c 74 2c 22 73 65 74 53 74 61 74 65 22 29 7d 3b 42 73 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 63 65 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 28 74 68
                                                                                                                                                                                                                                                                                                                  Data Ascii: ype.isReactComponent={};Bs.prototype.setState=function(e,t){if(typeof e!="object"&&typeof e!="function"&&e!=null)throw Error(tc(85));this.updater.enqueueSetState(this,e,t,"setState")};Bs.prototype.forceUpdate=function(e){this.updater.enqueueForceUpdate(th
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 79 29 3a 74 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 66 28 65 2c 74 2c 72 2c 6e 2c 61 29 7b 76 61 72 20 69 3d 74 79 70 65 6f 66 20 65 3b 28 69 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 69 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 26 26 28 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 21 31 3b 69 66 28 65 3d 3d 3d 6e 75 6c 6c 29 6f 3d 21 30 3b 65 6c 73 65 20 73 77 69 74 63 68 28 69 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 6f 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 73 77 69 74 63 68 28 65 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 6a 73 3a 63 61 73 65 20 7a 50 3a 6f 3d 21 30 7d 7d 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 3d 65 2c 61 3d 61 28 6f 29 2c 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: y):t.toString(36)}function Mf(e,t,r,n,a){var i=typeof e;(i==="undefined"||i==="boolean")&&(e=null);var o=!1;if(e===null)o=!0;else switch(i){case"string":case"number":o=!0;break;case"object":switch(e.$$typeof){case js:case zP:o=!0}}if(o)return o=e,a=a(o),e
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 69 74 69 6f 6e 3a 30 7d 2c 52 65 61 63 74 43 75 72 72 65 6e 74 4f 77 6e 65 72 3a 61 62 2c 49 73 53 6f 6d 65 52 65 6e 64 65 72 65 72 41 63 74 69 6e 67 3a 7b 63 75 72 72 65 6e 74 3a 21 31 7d 2c 61 73 73 69 67 6e 3a 74 62 7d 3b 71 65 2e 43 68 69 6c 64 72 65 6e 3d 7b 6d 61 70 3a 55 63 2c 66 6f 72 45 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 55 63 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 72 29 7d 2c 63 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 30 3b 72 65 74 75 72 6e 20 55 63 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2b 2b 7d 29 2c 74 7d 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 55 63 28 65 2c 66
                                                                                                                                                                                                                                                                                                                  Data Ascii: ition:0},ReactCurrentOwner:ab,IsSomeRendererActing:{current:!1},assign:tb};qe.Children={map:Uc,forEach:function(e,t,r){Uc(e,function(){t.apply(this,arguments)},r)},count:function(e){var t=0;return Uc(e,function(){t++}),t},toArray:function(e){return Uc(e,f
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 65 6e 64 65 72 3a 65 7d 7d 3b 71 65 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 3d 69 62 3b 71 65 2e 6c 61 7a 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 59 50 2c 5f 70 61 79 6c 6f 61 64 3a 7b 5f 73 74 61 74 75 73 3a 2d 31 2c 5f 72 65 73 75 6c 74 3a 65 7d 2c 5f 69 6e 69 74 3a 66 46 7d 7d 3b 71 65 2e 6d 65 6d 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 4b 50 2c 74 79 70 65 3a 65 2c 63 6f 6d 70 61 72 65 3a 74 3d 3d 3d 76 6f 69 64 20 30 3f 6e 75 6c 6c 3a 74 7d 7d 3b 71 65 2e 75 73 65 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 42 61 28 29 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7d 3b 71 65 2e 75 73 65 43
                                                                                                                                                                                                                                                                                                                  Data Ascii: ender:e}};qe.isValidElement=ib;qe.lazy=function(e){return{$$typeof:YP,_payload:{_status:-1,_result:e},_init:fF}};qe.memo=function(e,t){return{$$typeof:KP,type:e,compare:t===void 0?null:t}};qe.useCallback=function(e,t){return Ba().useCallback(e,t)};qe.useC
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6d 46 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f 5f 73 65 6c 66 3a 21 30 2c 5f 5f 73 6f 75 72 63 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 4f 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 61 3d 7b 7d 2c 69 3d 6e 75 6c 6c 2c 6f 3d 6e 75 6c 6c 3b 72 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 22 22 2b 72 29 2c 74 2e 6b 65 79 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 22 22 2b 74 2e 6b 65 79 29 2c 74 2e 72 65 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 6f 3d 74 2e 72 65 66 29 3b 66 6f 72 28 6e 20 69 6e 20 74 29 68 46 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 21 6d 46 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 61 5b 6e 5d 3d 74 5b 6e 5d 29 3b 69 66 28 65 26 26 65 2e 64 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: rototype.hasOwnProperty,mF={key:!0,ref:!0,__self:!0,__source:!0};function aO(e,t,r){var n,a={},i=null,o=null;r!==void 0&&(i=""+r),t.key!==void 0&&(i=""+t.key),t.ref!==void 0&&(o=t.ref);for(n in t)hF.call(t,n)&&!mF.hasOwnProperty(n)&&(a[n]=t[n]);if(e&&e.de
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 67 29 7d 2c 74 2e 69 6e 73 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 2e 63 74 72 25 28 74 68 69 73 2e 69 73 53 70 65 65 64 79 3f 36 35 65 33 3a 31 29 3d 3d 3d 30 26 26 74 68 69 73 2e 5f 69 6e 73 65 72 74 54 61 67 28 79 46 28 74 68 69 73 29 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 74 61 67 73 5b 74 68 69 73 2e 74 61 67 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 74 68 69 73 2e 69 73 53 70 65 65 64 79 29 7b 76 61 72 20 69 3d 67 46 28 61 29 3b 74 72 79 7b 69 2e 69 6e 73 65 72 74 52 75 6c 65 28 6e 2c 69 2e 63 73 73 52 75 6c 65 73 2e 6c 65 6e 67 74 68 29 7d 63 61 74 63 68 28 6f 29 7b 7d 7d 65 6c 73 65 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6e 29 29 3b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: g)},t.insert=function(n){this.ctr%(this.isSpeedy?65e3:1)===0&&this._insertTag(yF(this));var a=this.tags[this.tags.length-1];if(this.isSpeedy){var i=gF(a);try{i.insertRule(n,i.cssRules.length)}catch(o){}}else a.appendChild(document.createTextNode(n));this.
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 2b 2b 2c 46 74 3d 3d 3d 31 30 26 26 28 53 73 3d 31 2c 41 76 2b 2b 29 2c 46 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 29 7b 72 65 74 75 72 6e 20 44 72 28 56 73 2c 42 72 29 7d 66 75 6e 63 74 69 6f 6e 20 44 66 28 29 7b 72 65 74 75 72 6e 20 42 72 7d 66 75 6e 63 74 69 6f 6e 20 6e 63 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 64 6c 28 56 73 2c 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 76 6c 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 39 3a 63 61 73 65 20 31 30 3a 63 61 73 65 20 31 33 3a 63 61 73 65 20 33 32 3a 72 65 74 75 72 6e 20 35 3b 63 61 73 65 20 33 33 3a 63 61 73 65 20 34 33 3a 63 61 73 65 20 34 34 3a 63 61 73 65 20 34 37 3a 63 61 73 65 20 36 32 3a 63 61 73 65 20 36 34 3a 63 61 73 65 20 31 32 36 3a 63 61 73 65 20 35 39 3a 63
                                                                                                                                                                                                                                                                                                                  Data Ascii: ++,Ft===10&&(Ss=1,Av++),Ft}function oa(){return Dr(Vs,Br)}function Df(){return Br}function nc(e,t){return dl(Vs,e,t)}function vl(e){switch(e){case 0:case 9:case 10:case 13:case 32:return 5;case 33:case 43:case 44:case 47:case 62:case 64:case 126:case 59:c


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  35192.168.2.2449820104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC523OUTOPTIONS /user/v3/me HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: x-app,x-requested-with
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                  access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                  access-control-allow-headers: x-app,x-requested-with
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=32wC7cgPWS6LTH8VjM3o2QJuHc8QOnwrCgCpKcxQS6s-1734818182-1.0.1.1-ScoWC2poE27D21QQ.6EbBZP1eLOeUbCGDypxAfPnQ24S2FjTWsUbAd3nSZD_Kaw1DK3qJx6Y195bRwRrBEPfNA; path=/; expires=Sat, 21-Dec-24 22:26:22 GMT; domain=.anedot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f29cce25e73-EWR


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  36192.168.2.2449821104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1142OUTGET /uiv2/assets/PageTitle-C76QikAn.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                                                  Content-Length: 43687
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Mon, 25 Nov 2024 18:35:38 GMT
                                                                                                                                                                                                                                                                                                                  etag: "c7ed6d6c49eb8a65b217e10f58fb5dd9"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 4875421 5808489
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 248
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4728
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f29cb107d00-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC748INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 72 65 61 64 2d 76 69 65 77 2d 2d 64 6f 77 6e 2d 61 72 72 6f 77 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 79 65 61 72 2d 72 65 61 64 2d 76 69 65 77 2d 2d 64 6f 77 6e 2d 61 72 72 6f 77 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 2d 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 79 65 61 72 2d 72 65 61 64 2d 76 69 65 77 2d 2d 64 6f 77 6e 2d 61 72 72 6f 77 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 63 63 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 33
                                                                                                                                                                                                                                                                                                                  Data Ascii: @charset "UTF-8";.react-datepicker__month-read-view--down-arrow,.react-datepicker__month-year-read-view--down-arrow,.react-datepicker__navigation-icon:before,.react-datepicker__year-read-view--down-arrow{border-color:#ccc;border-style:solid;border-width:3
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 72 69 61 6e 67 6c 65 3a 61 66 74 65 72 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 6f 70 70 65 72 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 74 6f 70 5d 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 38 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 68 65 69 67 68 74 3a 30 3b 6c 65 66 74 3a 2d 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 6f 70 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: act-datepicker__triangle:after,.react-datepicker-popper[data-placement^=top] .react-datepicker__triangle:before{border:8px solid transparent;box-sizing:content-box;content:"";height:0;left:-8px;position:absolute;width:1px;z-index:-1}.react-datepicker-popp
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 70 6c 61 63 65 6d 65 6e 74 5e 3d 74 6f 70 5d 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 61 65 61 65 61 65 3b 62 6f 74 74 6f 6d 3a 2d 31 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 77 72 61 70 70 65 72 7b 62 6f 72 64 65 72 3a 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 61 65 61 65 61 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 63 6f 6c 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: placement^=top] .react-datepicker__triangle:before{border-top-color:#aeaeae;bottom:-1px}.react-datepicker-wrapper{border:0;display:inline-block;padding:0;width:100%}.react-datepicker{background-color:#fff;border:1px solid #aeaeae;border-radius:.3rem;color
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 72 69 61 6e 67 6c 65 7b 6c 65 66 74 3a 34 32 70 78 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 68 65 61 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 61 65 61 65 61 65 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 68 65 61 64 65 72 2d 2d 74 69 6d 65 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: t-datepicker__triangle{left:42px;right:auto}.react-datepicker__header{background-color:#f0f0f0;border-bottom:1px solid #aeaeae;border-top-left-radius:.3rem;padding:8px 0;position:relative;text-align:center}.react-datepicker__header--time{padding-bottom:8p
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 6e 2d 2d 70 72 65 76 69 6f 75 73 7b 6c 65 66 74 3a 32 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 2d 2d 6e 65 78 74 7b 72 69 67 68 74 3a 32 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 2d 2d 6e 65 78 74 2d 2d 77 69 74 68 2d 74 69 6d 65 3a 6e 6f 74 28 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 2d 2d 6e 65 78 74 2d 2d 77 69 74 68 2d 74 6f 64 61 79 2d 62 75 74 74 6f 6e 29 7b 72 69 67 68 74 3a 38 35 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 2d 2d 79 65 61 72 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: n--previous{left:2px}.react-datepicker__navigation--next{right:2px}.react-datepicker__navigation--next--with-time:not(.react-datepicker__navigation--next--with-today-button){right:85px}.react-datepicker__navigation--years{display:block;margin-left:auto;ma
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 35 70 78 20 30 20 31 30 70 78 20 31 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 69 6e 70 75 74 2d 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 6d 65 5f 5f 63 61 70 74 69 6f 6e 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 69 6e 70 75 74 2d 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 6d 65 5f 5f 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 69 6e 70 75 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: at:left;margin:5px 0 10px 15px;text-align:left;width:100%}.react-datepicker__input-time-container .react-datepicker-time__caption,.react-datepicker__input-time-container .react-datepicker-time__input-container{display:inline-block}.react-datepicker__input
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 72 69 67 68 74 3a 2d 37 32 70 78 3b 74 6f 70 3a 30 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 62 6f 78 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: right:-72px;top:0}.react-datepicker__time-container .react-datepicker__time{background:#fff;border-bottom-right-radius:.3rem;position:relative}.react-datepicker__time-container .react-datepicker__time .react-datepicker__time-box{border-bottom-right-radius
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 64 2d 63 6f 6c 6f 72 3a 23 32 31 36 62 61 35 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 62 6f 78 20 75 6c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 6c 69 73 74 20 6c 69 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 6c 69 73 74 2d 69 74 65 6d 2d 2d 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 63 63 63 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 20 2e 72 65 61 63 74 2d
                                                                                                                                                                                                                                                                                                                  Data Ascii: d-color:#216ba5}.react-datepicker__time-container .react-datepicker__time .react-datepicker__time-box ul.react-datepicker__time-list li.react-datepicker__time-list-item--disabled{color:#ccc}.react-datepicker__time-container .react-datepicker__time .react-
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 72 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 2d 69 6e 2d 73 65 6c 65 63 74 69 6e 67 2d 72 61 6e 67 65 3a 68 6f 76 65 72 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 2d 73 65 6c 65 63 74 65 64 3a 68 6f 76 65 72 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 71 75 61 72 74 65 72 2d 2d 69 6e 2d 72 61 6e 67 65 3a 68 6f 76 65 72 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 71 75 61 72 74 65 72 2d 2d 69 6e 2d 73 65 6c 65 63 74 69 6e 67 2d 72 61 6e 67 65 3a 68 6f 76 65 72 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 71 75 61 72 74 65 72 2d 2d 73 65 6c 65 63 74 65 64 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 35 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: r,.react-datepicker__month--in-selecting-range:hover,.react-datepicker__month--selected:hover,.react-datepicker__quarter--in-range:hover,.react-datepicker__quarter--in-selecting-range:hover,.react-datepicker__quarter--selected:hover{background-color:#1d5d
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 32 62 65 33 66 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 64 61 79 2d 2d 68 69 67 68 6c 69 67 68 74 65 64 2d 63 75 73 74 6f 6d 2d 31 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 74 65 78 74 2d 2d 68 69 67 68 6c 69 67 68 74 65 64 2d 63 75 73 74 6f 6d 2d 31 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 71 75 61 72 74 65 72 2d 74 65 78 74 2d 2d 68 69 67 68 6c 69 67 68 74 65 64 2d 63 75 73 74 6f 6d 2d 31 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 79 65 61 72 2d 74 65 78 74 2d 2d 68 69 67 68 6c 69 67 68 74 65 64 2d 63 75 73 74 6f 6d 2d 31 7b 63 6f 6c 6f 72 3a 23 66 30 66 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b
                                                                                                                                                                                                                                                                                                                  Data Ascii: r{background-color:#32be3f}.react-datepicker__day--highlighted-custom-1,.react-datepicker__month-text--highlighted-custom-1,.react-datepicker__quarter-text--highlighted-custom-1,.react-datepicker__year-text--highlighted-custom-1{color:#f0f}.react-datepick


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  37192.168.2.2449819104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1143OUTGET /uiv2/assets/Storefront-BzsNK9c0.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                                                  Content-Length: 8144
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:39 GMT
                                                                                                                                                                                                                                                                                                                  etag: "0e11fe2009be6145e33790270f955251"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 6348473 6890427
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 238
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 2436
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f29c91e43b1-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC749INData Raw: 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 69 63 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 69 6c 74 65 72 3a 64 72 6f 70 2d 73 68 61 64 6f 77 28 30 20 32 70 78 20 32 70 78 20 23 31 61 31 61 31 61 29 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 3b 7a 2d 69 6e 64 65 78 3a 34 7d 40 6d 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: .image-gallery-icon{-webkit-appearance:none;-moz-appearance:none;appearance:none;background-color:transparent;border:0;color:#fff;cursor:pointer;filter:drop-shadow(0 2px 2px #1a1a1a);outline:none;position:absolute;transition:all .3s ease-out;z-index:4}@me
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 38 70 78 3b 77 69 64 74 68 3a 32 38 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 2c 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 20 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 73 76 67 2c 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 20 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 73 76 67 7b 68 65 69 67 68 74 3a 32 34 70 78 3b 77 69 64 74 68 3a 32 34 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38
                                                                                                                                                                                                                                                                                                                  Data Ascii: 8px;width:28px}@media (max-width:768px){.image-gallery-fullscreen-button,.image-gallery-play-button{padding:15px}.image-gallery-fullscreen-button .image-gallery-svg,.image-gallery-play-button .image-gallery-svg{height:24px;width:24px}}@media (max-width:48
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 61 67 65 2d 67 61 6c 6c 65 72 79 2e 66 75 6c 6c 73 63 72 65 65 6e 2d 6d 6f 64 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 62 6f 74 74 6f 6d 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 35 7d 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2e 66 75 6c 6c 73 63 72 65 65 6e 2d 6d 6f 64 61 6c 20 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 63 6f 6e 74 65 6e 74 7b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 63 6f 6e 74 65 6e 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: age-gallery.fullscreen-modal{background:#000;bottom:0;height:100%;left:0;position:fixed;right:0;top:0;width:100%;z-index:5}.image-gallery.fullscreen-modal .image-gallery-content{top:50%;transform:translateY(-50%)}.image-gallery-content{line-height:0;posit
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 61 67 65 2d 67 61 6c 6c 65 72 79 2d 73 6c 69 64 65 20 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 62 6f 74 74 6f 6d 3a 34 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 35 70 78 7d 7d 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 62 75 6c 6c 65 74 73 7b 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 38 30 25 3b 7a 2d 69 6e 64 65 78 3a 34 7d 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 62 75 6c 6c 65 74 73 20 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 62 75 6c 6c 65 74 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a
                                                                                                                                                                                                                                                                                                                  Data Ascii: age-gallery-slide .image-gallery-description{bottom:45px;font-size:.8em;padding:8px 15px}}.image-gallery-bullets{bottom:20px;left:0;margin:0 auto;position:absolute;right:0;width:80%;z-index:4}.image-gallery-bullets .image-gallery-bullets-container{margin:
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 74 69 76 65 7d 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 74 68 75 6d 62 6e 61 69 6c 73 2d 77 72 61 70 70 65 72 2e 74 68 75 6d 62 6e 61 69 6c 73 2d 73 77 69 70 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 7d 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 74 68 75 6d 62 6e 61 69 6c 73 2d 77 72 61 70 70 65 72 2e 74 68 75 6d 62 6e 61 69 6c 73 2d 73 77 69 70 65 2d 76 65 72 74 69 63 61 6c 7b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 78 7d 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 74 68 75 6d 62 6e 61 69 6c 73 2d 77 72 61 70 70 65 72 2e 74 68 75 6d 62 6e 61 69 6c 73 2d 77 72 61 70 70 65 72 2d 72 74 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 7d 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 74 68 75 6d
                                                                                                                                                                                                                                                                                                                  Data Ascii: tive}.image-gallery-thumbnails-wrapper.thumbnails-swipe-horizontal{touch-action:pan-y}.image-gallery-thumbnails-wrapper.thumbnails-swipe-vertical{touch-action:pan-x}.image-gallery-thumbnails-wrapper.thumbnails-wrapper-rtl{direction:rtl}.image-gallery-thum
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 64 69 75 73 3a 38 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 7d 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 74 68 75 6d 62 6e 61 69 6c 73 2d 77 72 61 70 70 65 72 2e 74 6f 70 20 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 74 68 75 6d 62 6e 61 69 6c 73 20 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 74 68 75 6d 62 6e 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 74 68 75 6d 62 6e 61 69 6c 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 70 78 7d 2e 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2d 74 68 75 6d 62 6e 61 69 6c 2b 2e 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: dius:8px;display:inline-block;overflow:hidden;padding:0;transition:border .3s ease-out}.image-gallery-thumbnails-wrapper.top .image-gallery-thumbnails .image-gallery-thumbnails-container .image-gallery-thumbnail{min-width:100px}.image-gallery-thumbnail+.i
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC550INData Raw: 65 78 3a 34 7d 2e 66 65 61 74 75 72 65 64 2d 63 61 72 64 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 2e 66 65 61 74 75 72 65 64 2d 63 61 72 64 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 34 29 7b 66 6c 65 78 3a 30 20 30 20 36 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 25 7d 2e 66 65 61 74 75 72 65 64 2d 63 61 72 64 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 65 61 74 75 72 65 64 2d 63 61 72 64 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 30 30 70 78 29 7b 2e 66 65 61 74 75 72 65 64 2d 63 61 72 64 7b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: ex:4}.featured-card:nth-child(4n+1),.featured-card:nth-child(4n+4){flex:0 0 60%;max-width:60%}.featured-card:nth-child(odd){padding-left:0}.featured-card:nth-child(2n){padding-right:0}@media only screen and (max-width:800px){.featured-card{flex:0 0 50%;ma


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  38192.168.2.2449825104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1122OUTGET /uiv2/assets/outfit-latin-400-normal-N3wp9mSd.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/uiv2/assets/index-DDyj6qEb.css
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: binary/octet-stream
                                                                                                                                                                                                                                                                                                                  Content-Length: 12752
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:40 GMT
                                                                                                                                                                                                                                                                                                                  etag: "9cc312a521d265d9c48e3ec9cabe0e85"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 4718579 7257221
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 22
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6277
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f29c899c35e-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC738INData Raw: 77 4f 46 32 00 01 00 00 00 00 31 d0 00 10 00 00 00 00 77 08 00 00 31 71 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 78 1b c9 02 1c 82 50 06 60 3f 53 54 41 54 2e 00 84 56 11 08 0a 81 88 34 eb 49 0b 83 6a 00 01 36 02 24 03 87 50 04 20 05 84 2a 07 20 0c 07 1b 99 65 35 b2 39 2e da 72 9e 60 97 d7 8b 3f b7 8a a2 54 a3 9a 28 4a 27 67 f9 ec ff ff 9c dc 10 19 b2 02 75 6e af 82 98 0d 93 34 8c 52 e7 56 12 07 4f 5a 0a c2 34 4e 61 f6 c9 12 e6 0a 83 32 7d 44 af 68 69 75 c6 54 6d 92 5b 0e 1b c6 27 c3 a3 f0 e5 59 1b 15 13 26 0a 49 ca 54 0b f7 88 0d 74 1d 7b 7d b8 a8 44 b5 52 fc 1c 29 1e de cb 2d 2a 51 ad f4 52 bf e9 09 56 1c fa d3 db ea e9 9b 31 b9 95 a2 7f 11 61 e4 4f fc e3 d6 6b ce c0 71 3e 6a 2e cf ff bf 7f cf 3b d7 be ef 0b ae 40 44 15
                                                                                                                                                                                                                                                                                                                  Data Ascii: wOF21w1qxP`?STAT.V4Ij6$P * e59.r`?T(J'gun4RVOZ4Na2}DhiuTm['Y&ITt{}DR)-*QRV1aOkq>j.;@D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 04 5e 0a 00 ce 87 97 0a 27 0e 4e 82 44 38 29 32 e0 2c 46 86 53 80 0b 47 42 01 47 43 0b 47 0f 86 63 86 c1 b1 71 c1 29 16 80 53 a1 16 4e 44 04 4e bb 4e 38 3d fa e0 e0 e0 00 fd e1 00 01 0c 94 81 0c b7 6d 87 3b 00 32 e1 ce 3b a3 a7 13 a4 c1 49 91 09 20 80 12 0f 2f 23 39 40 6b 02 90 ee 01 04 00 c5 61 82 fd b1 0a 69 0f 61 94 b0 9b 94 8a a3 20 9c 8d 7d cc c8 99 27 65 33 b1 3f 5e 7b 38 3f a9 1f c4 f4 9f 4f f8 3d 71 34 19 4e f1 1a 31 55 7d 7b 5a 52 fa f2 45 d5 1b 9f cc 3c 92 35 47 6b cd bc 42 4a 45 91 dc ff 65 de cb 7c 98 f9 4d e6 8f db 02 10 a2 ab c1 7f cc fa 4f 76 0a 59 98 9d 93 2d cf be 95 33 9a db e7 92 45 fe 8c ac 88 5c 4e 0e 93 5b c9 fd e4 71 f2 01 f2 17 14 22 85 45 f1 8f e1 47 28 ef 52 c7 f2 53 f2 ab f3 eb f3 df 2e 98 2e 98 59 10 d0 8d 41 69 04 06 87 a6 a6
                                                                                                                                                                                                                                                                                                                  Data Ascii: ^'ND8)2,FSGBGCGcq)SNDNN8=m;2;I /#9@kaia }'e3?^{8?O=q4N1U}{ZRE<5GkBJEe|MOvY-3E\N[q"EG(RS..YAi
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 10 28 1c 81 44 63 b0 38 7c 0b a4 48 24 c8 14 2a 8d ce 60 2a 76 19 54 dd ae 49 ea 68 68 6a 5d b4 45 c5 ab 2d 12 2d 51 9f 9a 91 9f 71 9a 64 8a 99 f9 88 4f 67 ea 5f fe 7a cb bf 3c d2 5d 27 78 b8 7b 6b 69 dd 86 4d 5b b6 ed d4 9e 18 89 32 a7 14 2d 4b eb 18 98 58 d8 38 b8 20 82 9d 08 71 59 84 3a 20 85 8c 9c e2 cf 95 fa 09 2b 49 2a a5 95 1e 95 b5 9a 03 00 41 60 08 14 8e 40 a2 31 58 1c 9e 48 22 53 a8 34 3a 83 a9 b8 dd 46 1d a6 4b f7 66 fa 18 f4 a2 03 b7 bb e5 a6 b4 ba aa 48 3d ae 99 10 24 cd 65 b4 ca ce be 72 63 eb e8 d0 f5 e7 ed d9 b3 ff f5 85 af ff a9 2b b0 21 f1 3a 4d a2 6b dd 97 c2 fd 74 2d ad db b0 69 cb b6 9d da bb bd ef 5e 1f 39 6e a9 58 61 63 e7 e0 e4 e2 e6 fb b5 80 4a 50 33 ce cf 55 1e 41 88 31 0c c3 30 0c c3 30 0c c3 30 0c c3 54 86 fa dc 8f 0b b9 9c 4a
                                                                                                                                                                                                                                                                                                                  Data Ascii: (Dc8|H$*`*vTIhhj]E--QqdOg_z<]'x{kiM[2-KX8 qY: +I*A`@1XH"S4:FKfH=$erc+!:Mkt-i^9nXacJP3UA1000TJ
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 4a 5d 8d af 6d 3a f4 06 63 4d 42 c6 56 36 76 0e 4e 2e ee 78 20 88 bf 5a cf c9 09 00 04 81 21 50 38 02 89 c6 60 71 f8 16 90 48 9f 6b 5c e0 b2 24 8e 4c a1 d2 e8 0c 66 e5 35 0a 29 4e a5 ed b2 7a 15 d5 c4 75 34 34 b5 aa 2d e8 e8 e9 1b 1c f4 8b 08 21 b1 78 16 ac 67 ce 75 dc de e3 7b 92 87 57 af 3f a9 be 2e 5e a7 2e f2 78 67 de aa f5 53 c9 74 1f 05 d5 da 9f 2d dc ad b5 b4 6e c3 a6 2d db 76 6a 4f b2 44 99 53 8a bc a5 43 0c 4c 2c 6c 1c 5c 10 c1 d5 45 82 a0 af 71 76 42 3d 69 2a c5 4a 8f 69 c6 42 b6 5b e5 00 40 10 18 02 85 23 90 68 0c 16 87 df 97 41 7b 15 49 64 0a 95 46 67 30 15 cf aa 2b 0a 25 cc 37 75 0b e5 cb dd 4b db 23 4a d6 00 a3 0a d6 8f 27 fb 5b 5a 78 14 07 6a e1 89 45 71 de 21 41 8d b4 f8 e3 91 2b 11 c5 45 87 20 43 c6 65 f3 bf 6c d3 6a be b5 7e 78 52 b4 be
                                                                                                                                                                                                                                                                                                                  Data Ascii: J]m:cMBV6vN.x Z!P8`qHk\$Lf5)Nzu44-!xgu{W?.^.xgSt-n-vjODSCL,l\EqvB=i*JiB[@#hA{IdFg0+%7uK#J'[ZxjEq!A+E Celj~xR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: b8 ef 81 98 16 8d 94 2b 80 60 90 0a 8a 5d cb 66 38 06 f0 ca aa b9 ae 89 37 4f 20 8a 13 ef 03 e1 55 77 c5 4f 4f 02 dc 4c 61 c3 0c 35 7c 06 75 17 1d 45 00 98 5f 58 7a 30 85 8d f9 65 24 4a 47 de 83 c0 21 dd c5 34 85 ea e5 6c ec 55 d6 bc ff 13 34 48 f0 6c c2 5a 09 70 28 d0 b7 46 21 56 5e 12 20 52 06 25 52 d7 e5 f9 45 8f f4 3b 71 7c 9f 5d 4d 1a c0 47 84 70 56 b9 db 8e 54 2f 9e 9c 60 cb 41 b2 40 3e 8d e0 b0 15 cd df 43 40 72 c9 b7 b6 e9 b5 c7 2a 30 7b c7 68 97 41 68 9c c8 5d 7a 3c 86 b3 96 95 24 18 78 4e ff 12 4d 9b 9c fd 87 05 86 44 b0 a8 a1 25 ce 53 89 5e 08 78 68 03 5b 39 35 da da 0a 39 d2 9b e6 53 a2 96 cd 45 cd ee 6b f2 77 fa c2 fe b3 d1 a3 e7 a0 e7 69 b1 41 b2 65 2a 88 76 76 54 52 e3 29 96 08 12 3d b0 a2 5a a9 1b 01 98 c6 0e 71 c4 31 68 bd cc 22 4a c3 07
                                                                                                                                                                                                                                                                                                                  Data Ascii: +`]f87O UwOOLa5|uE_Xz0e$JG!4lU4HlZp(F!V^ R%RE;q|]MGpVT/`A@>C@r*0{hAh]z<$xNMD%S^xh[959SEkwiAe*vvTR)=Zq1h"J
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 03 4c 9e c3 d3 95 b3 78 86 fe 03 27 af 0e 1b d9 61 e8 88 d1 a7 b1 47 ff 21 c9 65 52 91 e3 fb fe c9 d4 17 98 62 c4 80 08 76 a8 ec 74 d2 19 df ae 12 cf 72 0f 27 69 63 6e ae 53 ee 70 85 19 46 6f f9 b0 16 a6 f3 8f a6 b2 25 5f 63 0d 42 eb 3b be 7c ef 64 22 93 e9 c5 9e a5 38 14 a5 e0 6b 3a 0b 45 6c 1f 08 c7 97 f4 ac eb 77 a4 8a aa f7 1a 34 13 99 f9 dd c9 93 fa 3b 61 49 f7 df 6a 11 6c 79 2d d2 ea dc f2 2e 49 f8 b2 5e 66 83 a4 bd f6 fc c7 b5 06 b5 14 b0 5d af 2d 9b 6f 9e ee c6 ae da e0 a3 9a 3f d1 0c 1a d5 e5 b6 f0 5e 5d 22 b8 95 76 9b 2c 5e b4 7e c3 72 cd 74 2f f6 ac 69 29 55 a8 fb 4d 28 5d 96 89 ec 02 a0 39 03 75 3b 29 7a 75 66 c6 4b 19 ba f8 70 23 92 02 e6 8e 61 f4 15 6e 03 d9 42 8e ac 5c ce c4 41 f8 7f 8b 92 ae e8 e0 a0 d9 46 79 c5 c7 2b 4d a3 1a e4 ab a2 c6
                                                                                                                                                                                                                                                                                                                  Data Ascii: Lx'aG!eRbvtr'icnSpFo%_cB;|d"8k:Elw4;aIjly-.I^f]-o?^]"v,^~rt/i)UM(]9u;)zufKp#anB\AFy+M
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: f3 25 86 dc 47 a5 70 03 e6 92 4a 9b 8c 65 37 43 22 11 c6 e3 d8 25 52 fc 42 b2 f0 8e 3b 47 d2 7a d3 7a fa aa ee 36 fb da a8 bc bb 8f 64 6f 84 95 5d 36 25 b5 42 63 2e 66 29 4c 0d 06 6d 9b 39 61 b1 f8 15 57 24 49 4a 47 af 09 c5 16 2e db 26 93 73 9d 0e 48 0a a1 94 15 ef 66 d7 f1 80 81 a4 0e 09 15 3e c6 4b 4c a5 97 7c 2a a4 15 31 74 59 ad 34 68 2b ec 0b 88 cc 3c ae 5d 2a e1 3a cc 90 30 88 10 db f1 c5 b2 ec 18 ef 94 f3 7c 65 43 5a 4f 5a ef 08 20 93 ac 51 04 8e 5a ac 70 57 14 b6 6a 6a a0 c5 c7 2b 9e 71 44 16 88 6b 93 48 b8 36 0b 4f c4 79 d6 b6 37 36 cc 03 09 24 b4 45 2a d4 32 41 15 14 2a 2d 85 4f 15 e7 04 44 28 8f 6d 97 c8 38 36 94 77 09 9a b3 18 2f db 59 95 be 5d 0d 55 80 4c c2 96 c2 48 07 6a 36 34 36 e8 0a 99 a9 49 87 d2 2f 51 3b bf 22 9b 2a ab 51 d3 92 0e 93
                                                                                                                                                                                                                                                                                                                  Data Ascii: %GpJe7C"%RB;Gzz6do]6%Bc.f)Lm9aW$IJG.&sHf>KL|*1tY4h+<]*:0|eCZOZ QZpWjj+qDkH6Oy76$E*2A*-OD(m86w/Y]ULHj646I/Q;"*Q
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: a1 4b 33 94 84 65 d0 d1 c5 da 72 85 b2 a6 08 2d 6a ec d0 be d1 ac 3b ff a4 0b 5c fa fe da a5 c0 7b da 12 0a a0 fd f8 9f cf da 71 9f 35 ea f4 43 df 07 66 0e 7d 55 f3 15 f8 6b b3 b5 f3 8d 5c 0c c9 25 56 26 04 8b c4 ab 51 1a c4 43 17 dd 4c 24 1c 5d c5 b6 37 18 94 4d 26 14 6e e9 d6 7f e1 66 e4 9b 42 0c 7b c1 ef 19 a5 1d 01 90 4b b2 2c 35 99 96 a0 d5 a6 ca af c8 1d 97 a8 e9 87 a8 05 8c c2 7a 9d b1 d1 8c c2 1d 9d 30 5a c6 47 21 0e 26 10 70 e6 12 84 30 17 59 7e 78 c1 e6 98 e1 6a fc 7f 57 5c 8c 04 66 f5 1b 40 06 c9 d2 aa d0 55 e9 25 4c 8f 45 fd 1d 7f 79 94 8a 72 d4 8a 92 4a b1 de 50 21 56 94 a8 39 54 b4 6e 39 f9 df 98 9a e5 91 e8 75 55 ad 0a 4b 80 3f e7 e0 b0 1d 73 7c de cf 0e 36 c7 f1 33 e4 90 ff 57 26 fd 8f 5c f6 1f a9 ec bf e0 b5 4b d4 f4 8f f2 52 99 c6 46 9d
                                                                                                                                                                                                                                                                                                                  Data Ascii: K3er-j;\{q5Cf}Uk\%V&QCL$]7M&nfB{K,5z0ZG!&p0Y~xjW\f@U%LEyrJP!V9Tn9uUK?s|63W&\KRF
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: b5 68 20 07 32 9d 95 d9 bd ad 7b 8f 7e 14 54 eb 01 98 25 59 be ff dc 99 bf 35 66 fd 76 af d2 1a 9c 03 2a ae bf bd 36 c0 6b b0 46 61 24 6a b5 22 9d 51 c4 aa 0e f3 62 f7 b6 3d 63 8b 2d 3c ae 55 32 d3 79 59 62 f6 bf 2a 8f 2f 0e 43 b5 15 13 e8 04 c8 7d 55 57 ad 54 55 ea b4 aa 8a 2a a5 3e 20 85 a5 d5 09 c1 67 af f3 d3 f3 cf 31 19 e7 f2 e8 74 f1 47 74 c6 21 f1 be 2b 3f 96 97 fd fd ed b7 ff 5b 56 fe e3 f1 1f cb ca ef bf fb f6 82 29 fb 11 d0 49 ee a8 e1 c8 8f ff 29 55 e8 0a 9d 1a 39 d7 74 ca 96 63 a5 1e 63 ee df 54 46 84 85 a6 96 8d ff f8 c8 cc e5 e9 11 99 74 e5 0b d6 1c 7b 29 ab 5a 06 2b 86 d1 61 b0 97 e4 5a ae ae 88 48 d6 38 5d f4 17 a9 bc 6e 85 da e5 ed d1 2c c0 30 b1 8c 67 b0 b7 63 ba 41 9f 57 3f b4 14 73 1a ca f8 44 d8 f4 cb 80 66 ee 2d e7 bd 6c c7 b9 03 ae
                                                                                                                                                                                                                                                                                                                  Data Ascii: h 2{~T%Y5fv*6kFa$j"Qb=c-<U2yYb*/C}UWTU*> g1tGt!+?[V)I)U9tccTFt{)Z+aZH8]n,0gcAW?sDf-l
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1062INData Raw: 56 89 47 d7 85 9f ae c2 ed e3 1e 5f 29 31 bf 6c 07 0f 17 86 1f 9d 8a 7b 76 f0 f8 f2 7e 1e ce 07 60 9e 2d 9e d8 24 fb 9b 45 d8 02 f5 eb e3 4f 45 59 44 53 c0 6d 6c 7d 6f 38 22 f9 bf a7 5c 18 49 54 e3 79 fc 04 3f c5 df a0 6f 3f b0 8d 23 1e cc 8d f8 f9 e1 b1 9f 27 12 38 3f 07 00 d2 9f 15 80 65 2f 02 30 0d a8 fb ee f3 0d 9c 06 d0 d1 90 09 23 00 fa 5a 41 d2 aa 97 36 c3 3f f8 f4 37 4c c1 69 00 30 c4 14 ca b3 7c d6 09 ad 21 64 b1 f0 e7 43 99 1a 21 01 de a2 da b8 9c 6a aa fa ce 51 36 c1 d3 1d 0d 99 44 e0 84 7a a6 82 a7 83 43 51 5f f1 ba a1 03 d6 f4 d8 fa 56 05 3f ed e0 21 73 4c 97 fc 47 30 5b b9 92 79 d6 92 7f d4 f7 c1 c7 b0 9d 21 93 00 78 bb ab d2 32 20 13 ab b4 0a c8 e0 6a ff 2f c0 8b 1c c5 f8 96 ca 51 8b 28 e8 26 f8 b8 a3 ed 5a 1c a7 b6 72 21 14 15 7c 0c db 99
                                                                                                                                                                                                                                                                                                                  Data Ascii: VG_)1l{v~`-$EOEYDSml}o8"\ITy?o?#'8?e/0#ZA6?7Li0|!dC!jQ6DzCQ_V?!sLG0[y!x2 j/Q(&Zr!|


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  39192.168.2.2449822104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1047OUTGET /uiv2/assets/PublicActionPage-DXM2PigF.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 3256
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "6b0d8c726c674ab00b8844cbba3f4683"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13678355
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4960
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f29cee20f7f-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC760INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 56 69 65 77 2d 43 57 6a 4b 46 33 68 41 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageView-CWjKF3hA.js","assets/vendor-D-2c5weT.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.js","assets/Roll
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 72 65 2d 42 66 5f 6f 56 52 38 47 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 75 62 6c 69 63 41 63 74 69 6f 6e 50 61 67 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 43 4e 77 49 52 74 31 63 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 56 69 65 77 2d 42 4a 41 32 74 67 44 49 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 4c 61 79 6f 75 74 2d 42 42 62 2d 6d 50 56 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 56 69 65 77 2d 43 48 5f 53 4a 67 31 42 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 46 65 61 74 75 72 65 64 56 69 64 65 6f 57 72 61 70 70 65 72 2d 44 55 75 53 59 56 62 4b 2e 6a 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6f 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: re-Bf_oVR8G.js","assets/PublicActionPageConfirmation-CNwIRt1c.css","assets/ActionPageView-BJA2tgDI.js","assets/ActionPageLayout-BBb-mPVT.js","assets/ActionPageView-CH_SJg1B.css","assets/FeaturedVideoWrapper-DUuSYVbK.js"])))=>i.map(i=>d[i]);import{_ as o}
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1127INData Raw: 6d 61 70 44 65 70 73 28 5b 32 34 2c 31 2c 32 2c 33 2c 34 2c 35 2c 36 2c 37 2c 31 39 5d 29 29 29 2c 56 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 69 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 5b 7b 65 6c 65 6d 65 6e 74 3a 65 2e 6a 73 78 28 70 2c 7b 7d 29 2c 70 61 74 68 3a 22 2f 63 72 69 6d 73 6f 6e 2f 64 6f 6e 61 74 69 6f 6e 73 2f 6e 65 77 2f 2a 22 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 7b 65 6c 65 6d 65 6e 74 3a 65 2e 6a 73 78 28 74 2c 7b 7d 29 2c 70 61 74 68 3a 22 63 68 65 63 6b 6f 75 74 2f 73 75 62 6d 69 73 73 69 6f 6e 73 2f 3a 73 75 62 6d 69 73 73 69 6f 6e 49 64 2f 72 65 63 65 69 70 74 22 7d 2c 7b 65 6c 65 6d 65 6e 74 3a 65 2e 6a 73 78 28 6e 2c 7b 7d 29 2c 69 6e 64 65 78 3a 21 30 2c 70 61 74 68 3a 22 2a 22 7d 5d 2c 70 61 74 68 3a 22 73 74 6f 72 65 66 72 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: mapDeps([24,1,2,3,4,5,6,7,19]))),V=()=>{const r=i.useMemo(()=>[{element:e.jsx(p,{}),path:"/crimson/donations/new/*"},{children:[{element:e.jsx(t,{}),path:"checkout/submissions/:submissionId/receipt"},{element:e.jsx(n,{}),index:!0,path:"*"}],path:"storefro


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  40192.168.2.2449823104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1046OUTGET /uiv2/assets/CrimsonTerminal-DvQq7VK9.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 13091
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "7b4786142d0c2e7b52621e9d09a36832"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13795683
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4931
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f29de504385-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC759INData Raw: 69 6d 70 6f 72 74 7b 57 20 61 73 20 55 65 2c 6a 20 61 73 20 73 2c 61 31 20 61 73 20 49 2c 24 2c 61 61 20 61 73 20 41 73 2c 62 5f 20 61 73 20 6a 73 2c 72 20 61 73 20 75 2c 59 20 61 73 20 53 73 2c 55 20 61 73 20 46 73 2c 62 69 20 61 73 20 76 73 2c 62 41 20 61 73 20 49 73 2c 63 51 20 61 73 20 77 73 2c 63 20 61 73 20 45 73 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 46 20 61 73 20 54 73 2c 4d 20 61 73 20 42 2c 4c 2c 52 20 61 73 20 6b 73 2c 53 20 61 73 20 71 73 2c 61 20 61 73 20 51 65 2c 62 20 61 73 20 4d 73 2c 63 20 61 73 20 4e 73 2c 64 20 61 73 20 56 2c 65 20 61 73 20 4f 73 2c 69 20 61 73 20 44 73 2c 66 20 61 73 20 56 73 2c 73 20 61 73 20 4c 73 2c 67 20 61 73 20 52 73 2c 68 20 61 73 20 67 73 2c 6a
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{W as Ue,j as s,a1 as I,$,aa as As,b_ as js,r as u,Y as Ss,U as Fs,bi as vs,bA as Is,cQ as ws,c as Es}from"./vendor-D-2c5weT.js";import{F as Ts,M as B,L,R as ks,S as qs,a as Qe,b as Ms,c as Ns,d as V,e as Os,i as Ds,f as Vs,s as Ls,g as Rs,h as gs,j
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 59 65 28 7b 6e 61 6d 65 73 70 61 63 65 3a 22 70 75 62 6c 69 63 22 7d 29 2e 67 65 74 28 22 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 2f 63 72 69 6d 73 6f 6e 3f 22 2e 63 6f 6e 63 61 74 28 6f 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 2c 7b 65 6e 61 62 6c 65 64 3a 21 21 65 2c 72 65 74 72 79 3a 21 31 7d 29 3b 72 65 74 75 72 6e 7b 61 63 74 69 6f 6e 50 61 67 65 3a 74 2e 64 61 74 61 2c 65 72 72 6f 72 3a 74 2e 65 72 72 6f 72 2c 69 73 45 72 72 6f 72 3a 74 2e 69 73 4c 6f 61 64 69 6e 67 2c 69 73 46 65 74 63 68 65 64 3a 74 2e 69 73 46 65 74 63 68 65 64 2c 69 73 4c 6f 61 64 69 6e 67 3a 74 2e 69 73 4c 6f 61 64 69 6e 67 7d 7d 2c 6c 74 3d 28 29 3d 3e 73 2e 6a 73 78 28 49 2c 7b 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 6a 73 78 28 54 73 2c 7b 66 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: Ye({namespace:"public"}).get("/action_pages/crimson?".concat(o.toString())),{enabled:!!e,retry:!1});return{actionPage:t.data,error:t.error,isError:t.isLoading,isFetched:t.isFetched,isLoading:t.isLoading}},lt=()=>s.jsx(I,{width:"full",children:s.jsx(Ts,{fo
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 6f 75 74 28 72 2c 35 2a 31 65 33 29 7d 2c 5b 65 2c 72 5d 29 2c 73 2e 6a 73 78 28 71 73 2c 7b 68 65 61 64 69 6e 67 3a 74 28 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 74 75 73 54 61 67 2e 63 6f 6d 70 6c 65 74 65 64 22 29 2c 69 63 6f 6e 3a 73 2e 6a 73 78 28 4b 73 2c 7b 7d 29 2c 69 73 4f 70 65 6e 3a 65 2c 6f 6e 43 6c 6f 73 65 3a 28 29 3d 3e 6f 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6f 28 29 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 6a 73 78 73 28 49 2c 7b 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 67 61 70 3a 38 2c 63 68 69 6c 64 72 65 6e 3a 5b 73 2e 6a 73 78 28 4c 2c 7b 76 61 72 69 61 6e 74 3a 22 72 65 67 75 6c 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 74 28 22 63 72 69 6d 73 6f 6e 2e 73 75 63 63 65 73 73 22 29 7d 29 2c 73 2e 6a 73 78
                                                                                                                                                                                                                                                                                                                  Data Ascii: out(r,5*1e3)},[e,r]),s.jsx(qs,{heading:t("components.statusTag.completed"),icon:s.jsx(Ks,{}),isOpen:e,onClose:()=>o==null?void 0:o(),children:s.jsxs(I,{flexDirection:"column",gap:8,children:[s.jsx(L,{variant:"regular",children:t("crimson.success")}),s.jsx
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 6f 64 65 3a 28 6c 65 3d 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 67 65 6e 65 72 61 6c 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 67 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 29 21 3d 6e 75 6c 6c 3f 6c 65 3a 76 6f 69 64 20 30 7d 2c 67 6f 6f 67 6c 65 4f 72 69 67 69 6e 41 6c 6c 6f 77 6c 69 73 74 3a 28 28 6d 65 3d 28 75 65 3d 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 67 65 6e 65 72 61 6c 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 75 65 2e 67 6f 6f 67 6c 65 4f 72 69 67 69 6e 41 6c 6c 6f 77 6c 69 73 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6d 65 2e 73 70 6c 69 74 28 22 2c 22 29 29 7c 7c 28 28 64 65 3d 28 63 65 3d 28 61 65 3d 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 61 63 63 6f 75 6e 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: ode:(le=e==null?void 0:e.generalConfiguration.googleAnalytics)!=null?le:void 0},googleOriginAllowlist:((me=(ue=e==null?void 0:e.generalConfiguration)==null?void 0:ue.googleOriginAllowlist)==null?void 0:me.split(","))||((de=(ce=(ae=e==null?void 0:e.account
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 29 3d 3e 21 21 71 2e 73 6f 75 72 63 65 43 6f 64 65 2c 5b 71 2e 73 6f 75 72 63 65 43 6f 64 65 5d 29 2c 4a 65 3d 4f 73 28 7b 63 61 72 64 5a 69 70 52 65 71 75 69 72 65 64 3a 21 30 2c 63 75 73 74 6f 6d 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 3a 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 63 75 73 74 6f 6d 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 2c 63 75 73 74 6f 6d 46 69 65 6c 64 73 3a 28 62 65 3d 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 63 75 73 74 6f 6d 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30
                                                                                                                                                                                                                                                                                                                  Data Ascii: )=>!!q.sourceCode,[q.sourceCode]),Je=Os({cardZipRequired:!0,customFieldPositionsAttributes:e==null?void 0:e.fieldConfiguration.customFieldPositionsAttributes,customFields:(be=e==null?void 0:e.fieldConfiguration.customFieldPositionsAttributes)==null?void 0
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 6d 62 65 72 3a 4d 2c 61 63 63 6f 75 6e 74 54 79 70 65 3a 4e 2c 61 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 3a 6c 2c 61 6d 6f 75 6e 74 3a 55 2c 62 61 74 63 68 44 61 74 65 3a 6f 73 2c 62 61 74 63 68 4e 6f 3a 72 73 2c 63 61 6d 70 67 6e 63 6f 64 65 3a 69 73 2c 63 61 72 64 5a 69 70 3a 6e 73 2c 63 68 61 70 63 6f 64 65 3a 6c 73 2c 63 6f 6d 6d 65 6e 74 3a 75 73 2c 63 76 76 3a 6d 73 2c 65 6d 70 6c 6f 79 65 72 41 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 3a 61 73 2c 65 78 70 44 61 74 65 3a 63 73 2c 66 72 65 71 75 65 6e 63 79 3a 45 2c 70 69 64 3a 64 73 2c 70 6c 61 69 64 42 61 6e 6b 41 63 63 6f 75 6e 74 49 64 3a 43 65 2c 72 65 66 6e 6f 3a 66 73 2c 72 6f 75 74 69 6e 67 4e 75 6d 62 65 72 3a 78 65 2c 74 72 61 63 6b 6e 6f 3a 70 73 2c 74 79 70 65 3a 51 2c 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: mber:M,accountType:N,addressAttributes:l,amount:U,batchDate:os,batchNo:rs,campgncode:is,cardZip:ns,chapcode:ls,comment:us,cvv:ms,employerAddressAttributes:as,expDate:cs,frequency:E,pid:ds,plaidBankAccountId:Ce,refno:fs,routingNumber:xe,trackno:ps,type:Q,u
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 76 6f 69 64 20 30 3a 64 2e 63 75 73 74 6f 6d 46 69 65 6c 64 41 74 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6a 65 2e 6c 61 62 65 6c 2c 70 6f 73 69 74 69 6f 6e 3a 64 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 70 6f 73 69 74 69 6f 6e 7d 2c 7b 63 75 73 74 6f 6d 46 69 65 6c 64 49 64 3a 28 53 65 3d 66 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 63 75 73 74 6f 6d 46 69 65 6c 64 41 74 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 53 65 2e 69 64 2c 64 61 74 61 3a 6f 73 2c 6c 61 62 65 6c 3a 28 46 65 3d 66 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 63 75 73 74 6f 6d 46 69 65 6c 64 41 74 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 46 65 2e 6c 61 62 65 6c 2c 70 6f 73 69 74 69 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: void 0:d.customFieldAttributes)==null?void 0:je.label,position:d==null?void 0:d.position},{customFieldId:(Se=f==null?void 0:f.customFieldAttributes)==null?void 0:Se.id,data:os,label:(Fe=f==null?void 0:f.customFieldAttributes)==null?void 0:Fe.label,positio
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 73 74 6f 6d 46 69 65 6c 64 41 74 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 56 65 2e 6c 61 62 65 6c 2c 70 6f 73 69 74 69 6f 6e 3a 78 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 78 2e 70 6f 73 69 74 69 6f 6e 7d 5d 2c 78 73 3d 7b 73 75 62 6d 69 73 73 69 6f 6e 3a 7b 2e 2e 2e 61 2c 61 63 63 6f 75 6e 74 53 6c 75 67 3a 65 2e 61 63 63 6f 75 6e 74 2e 73 6c 75 67 2c 61 63 74 69 6f 6e 50 61 67 65 53 6c 75 67 3a 65 2e 73 6c 75 67 2c 61 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 3a 6c 2c 61 6d 6f 75 6e 74 41 6c 6c 6f 63 61 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 3a 5b 7b 61 63 74 69 6f 6e 50 61 67 65 73 46 75 6e 64 49 64 3a 28 5f 65 3d 28 67 65 3d 28 52 65 3d 28 4c 65 3d 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 66 75 6e 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: stomFieldAttributes)==null?void 0:Ve.label,position:x==null?void 0:x.position}],xs={submission:{...a,accountSlug:e.account.slug,actionPageSlug:e.slug,addressAttributes:l,amountAllocationsAttributes:[{actionPagesFundId:(_e=(ge=(Re=(Le=e==null?void 0:e.fund
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:23 UTC1369INData Raw: 69 61 6e 74 3a 22 73 75 63 63 65 73 73 22 7d 29 2c 47 28 29 2c 67 26 26 46 28 29 7d 7d 7d 29 7d 2c 5b 65 2c 76 2c 67 2c 57 2c 46 2c 47 2c 77 2c 53 2c 5a 2c 6f 5d 29 2c 73 65 3d 75 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 4a 28 65 65 29 2c 5b 4a 2c 65 65 5d 29 2c 7a 3d 5f 28 22 61 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 2e 63 6f 75 6e 74 72 79 22 29 2c 74 65 3d 75 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7a 26 26 47 73 28 7a 29 3f 7a 3a 22 55 53 22 2c 5b 7a 5d 29 2c 65 73 3d 5f 28 22 70 69 64 22 29 2c 73 73 3d 5f 28 22 74 6f 6b 65 6e 22 29 2c 5b 74 73 5d 3d 7a 73 28 65 73 2c 31 30 30 29 2c 7b 70 65 72 73 6f 6e 3a 6e 7d 3d 61 74 28 7b 70 69 64 3a 74 73 2c 74 6f 6b 65 6e 3a 73 73 7d 29 3b 72 65 74 75 72 6e 20 75 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: iant:"success"}),G(),g&&F()}}})},[e,v,g,W,F,G,w,S,Z,o]),se=u.useMemo(()=>J(ee),[J,ee]),z=_("addressAttributes.country"),te=u.useMemo(()=>z&&Gs(z)?z:"US",[z]),es=_("pid"),ss=_("token"),[ts]=zs(es,100),{person:n}=at({pid:ts,token:ss});return u.useEffect(()=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:23 UTC1369INData Raw: 29 2c 7b 66 6f 72 6d 3a 74 2c 69 73 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 4f 70 65 6e 3a 72 2c 69 73 4c 6f 61 64 69 6e 67 3a 6a 2c 6f 6e 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 43 6c 6f 73 65 3a 77 2c 6f 6e 53 75 62 6d 69 74 3a 53 2c 72 65 73 65 74 46 6f 72 6d 3a 52 7d 3d 63 74 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 7d 29 3b 72 65 74 75 72 6e 20 55 73 28 28 29 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 76 61 72 20 46 3b 28 46 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 70 69 64 22 5d 27 29 29 3d 3d 6e 75 6c 6c 7c 7c 46 2e 66 6f 63 75 73 28 29 7d 2c 33 30 30 29 7d 29 2c 73 2e 6a 73 78 73 28 73 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 73 2e 6a 73 78 28 6d 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: ),{form:t,isConfirmationOpen:r,isLoading:j,onConfirmationClose:w,onSubmit:S,resetForm:R}=ct({actionPage:e});return Us(()=>{setTimeout(()=>{var F;(F=document.querySelector('input[name="pid"]'))==null||F.focus()},300)}),s.jsxs(s.Fragment,{children:[s.jsx(mt


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  41192.168.2.2449826104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC590OUTGET /api/features/proxy?appName=anedot-frontend HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:23 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:23 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers: ETag
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2
                                                                                                                                                                                                                                                                                                                  etag: W/"81e-HssosucrbfvfW9yUQ3e8bxiIclQ"
                                                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=ZPzJj0BxIVcu_gIm1GcDdpcBH3fZaUudgHqfE1hnW68-1734818183-1.0.1.1-xiEuyyY2M8hY0ii1xP5IKzvWchstHgSC8WGWJBIrYvXqP1xczN57Ywkj6_tOS24C1Tl2hUmzYkpdqKvB1jr6Gg; path=/; expires=Sat, 21-Dec-24 22:26:23 GMT; domain=.anedot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f29fd770f5d-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:23 UTC599INData Raw: 38 31 65 0d 0a 7b 22 74 6f 67 67 6c 65 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 69 6e 74 65 67 72 61 74 69 6f 6e 2e 76 69 72 74 75 6f 75 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 69 6e 74 65 67 72 61 74 69 6f 6e 2e 61 65 67 69 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: 81e{"toggles":[{"name":"integration.virtuous","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"integration.aegis","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:23 UTC1369INData Raw: 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 74 61 67 67 69 6e 67 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2e 73 65 74 74 69 6e 67 73 2e 74 65 61 6d 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: Data":false},{"name":"actionPages.tagging","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"navigation.settings.teams","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:23 UTC117INData Raw: 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 65 6e 61 62 6c 65 52 6f 6c 6c 62 61 72 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 5d 7d 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: lse},{"name":"enableRollbar","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false}]}
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  42192.168.2.2449824104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1040OUTGET /uiv2/assets/PageTitle-BvINv2C7.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 3779435
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "0c41d3b245b65dad06f6add2463a9d53"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13258953
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4960
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:22 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f29fdfd19aa-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC757INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 45 64 69 74 61 62 6c 65 57 6f 72 6b 66 6c 6f 77 73 48 65 61 64 65 72 2d 43 5f 66 79 53 4c 4c 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 42 4a 66 78 4b 36 32 58 2e 63 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/EditableWorkflowsHeader-C_fySLLT.js","assets/vendor-D-2c5weT.js","assets/RollbarWrapper-Dv278xoT.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-BJfxK62X.cs
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 6f 6e 61 74 69 6f 6e 73 2d 42 43 4b 61 4b 5f 35 6d 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 44 6f 6e 6f 72 45 6d 70 74 79 53 74 61 74 65 2d 43 4a 66 2d 34 35 4f 33 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 43 6f 6d 6d 69 74 6d 65 6e 74 73 2d 43 72 61 48 45 63 44 73 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 72 6f 66 69 6c 65 2d 44 61 63 50 79 41 51 52 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 74 65 70 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 2d 4b 42 39 6a 56 52 72 6a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 43 6f 6e 74 61 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 2d 43 66 4f 33 67 33 77 2d 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 73 2d 43 69 42 7a 58 52 47 75 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 61 73 73 77 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: onations-BCKaK_5m.js","assets/DonorEmptyState-CJf-45O3.js","assets/Commitments-CraHEcDs.js","assets/Profile-DacPyAQR.js","assets/StepNavigationDropdown-KB9jVRrj.js","assets/ContactInformation-CfO3g3w-.js","assets/PaymentMethods-CiBzXRGu.js","assets/Passwo
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 6f 72 63 65 45 72 72 6f 72 50 61 67 65 2d 44 68 61 6e 36 79 63 43 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 49 53 50 54 65 72 6d 69 6e 61 6c 2d 44 4b 6d 42 6a 57 61 31 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 4e 65 77 41 63 63 6f 75 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 2d 44 75 53 47 49 48 51 46 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 4e 61 6d 65 41 6e 64 54 79 70 65 2d 44 32 62 5f 30 6d 51 6f 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 4f 61 75 74 68 52 65 64 69 72 65 63 74 50 61 67 65 2d 42 7a 70 59 6e 54 52 4a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 41 70 70 6c 69 63 61 74 69 6f 6e 2d 42 4a 69 35 67 32 31 4c 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 74 65 70 4e 61 76 69 67 61 74 69 6f 6e 2d 44 5f 7a 4f 6c 30 63 61 2e 6a 73 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: orceErrorPage-Dhan6ycC.js","assets/ISPTerminal-DKmBjWa1.js","assets/NewAccountApplication-DuSGIHQF.js","assets/NameAndType-D2b_0mQo.js","assets/OauthRedirectPage-BzpYnTRJ.js","assets/OrganizationApplication-BJi5g21L.js","assets/StepNavigation-D_zOl0ca.js"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 72 2c 5f 20 61 73 20 64 61 2c 61 74 20 61 73 20 76 58 2c 61 75 20 61 73 20 78 58 2c 61 76 20 61 73 20 79 58 2c 61 77 20 61 73 20 62 58 2c 61 78 20 61 73 20 43 58 2c 61 79 20 61 73 20 77 6f 2c 61 7a 20 61 73 20 50 66 2c 61 41 20 61 73 20 51 62 2c 61 42 20 61 73 20 53 78 2c 61 43 20 61 73 20 67 36 2c 61 44 20 61 73 20 77 58 2c 61 45 20 61 73 20 76 36 2c 61 46 20 61 73 20 4f 74 2c 61 47 20 61 73 20 61 72 2c 61 48 20 61 73 20 58 6f 2c 61 49 20 61 73 20 6f 6f 2c 61 4a 20 61 73 20 56 65 2c 61 4b 20 61 73 20 44 68 2c 61 4c 20 61 73 20 6c 74 2c 61 4d 20 61 73 20 7a 6f 2c 61 4e 20 61 73 20 48 46 2c 61 4f 20 61 73 20 56 46 2c 61 50 20 61 73 20 7a 46 2c 61 51 20 61 73 20 71 46 2c 61 20 61 73 20 54 65 2c 61 52 20 61 73 20 55 49 2c 61 53 20 61 73 20 41 66 2c 52 20 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: r,_ as da,at as vX,au as xX,av as yX,aw as bX,ax as CX,ay as wo,az as Pf,aA as Qb,aB as Sx,aC as g6,aD as wX,aE as v6,aF as Ot,aG as ar,aH as Xo,aI as oo,aJ as Ve,aK as Dh,aL as lt,aM as zo,aN as HF,aO as VF,aP as zF,aQ as qF,a as Te,aR as UI,aS as Af,R a
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 4a 2c 63 4b 20 61 73 20 66 4a 2c 63 4c 20 61 73 20 68 4a 2c 63 4d 20 61 73 20 6b 32 2c 63 4e 20 61 73 20 61 4e 2c 63 4f 20 61 73 20 70 4a 2c 63 50 20 61 73 20 6d 4a 2c 63 51 20 61 73 20 61 43 2c 63 52 20 61 73 20 67 4a 2c 63 53 20 61 73 20 73 4e 2c 63 54 20 61 73 20 76 4a 2c 63 55 20 61 73 20 78 4a 2c 63 56 20 61 73 20 79 4a 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 67 74 2c 67 20 61 73 20 67 6f 2c 63 20 61 73 20 6c 4e 2c 62 20 61 73 20 57 6f 2c 64 20 61 73 20 62 63 2c 65 20 61 73 20 62 4a 2c 66 20 61 73 20 70 35 2c 5f 20 61 73 20 70 72 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 4f 65 2c 67 20 61 73 20 4b
                                                                                                                                                                                                                                                                                                                  Data Ascii: J,cK as fJ,cL as hJ,cM as k2,cN as aN,cO as pJ,cP as mJ,cQ as aC,cR as gJ,cS as sN,cT as vJ,cU as xJ,cV as yJ}from"./vendor-D-2c5weT.js";import{L as gt,g as go,c as lN,b as Wo,d as bc,e as bJ,f as p5,_ as pr}from"./index-CvHUEvin.js";import{m as Oe,g as K
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 7b 74 69 6d 65 7a 6f 6e 65 3a 22 41 6d 65 72 69 63 61 2f 4a 75 6e 65 61 75 22 2c 64 69 73 70 6c 61 79 3a 22 41 6c 61 73 6b 61 22 7d 2c 7b 74 69 6d 65 7a 6f 6e 65 3a 22 41 6d 65 72 69 63 61 2f 4c 6f 73 5f 41 6e 67 65 6c 65 73 22 2c 64 69 73 70 6c 61 79 3a 22 50 61 63 69 66 69 63 20 54 69 6d 65 22 7d 2c 7b 74 69 6d 65 7a 6f 6e 65 3a 22 41 6d 65 72 69 63 61 2f 50 68 6f 65 6e 69 78 22 2c 64 69 73 70 6c 61 79 3a 22 41 72 69 7a 6f 6e 61 22 7d 2c 7b 74 69 6d 65 7a 6f 6e 65 3a 22 41 6d 65 72 69 63 61 2f 44 65 6e 76 65 72 22 2c 64 69 73 70 6c 61 79 3a 22 4d 6f 75 6e 74 61 69 6e 20 54 69 6d 65 22 7d 2c 7b 74 69 6d 65 7a 6f 6e 65 3a 22 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 22 2c 64 69 73 70 6c 61 79 3a 22 43 65 6e 74 72 61 6c 20 54 69 6d 65 22 7d 2c 7b 74 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: {timezone:"America/Juneau",display:"Alaska"},{timezone:"America/Los_Angeles",display:"Pacific Time"},{timezone:"America/Phoenix",display:"Arizona"},{timezone:"America/Denver",display:"Mountain Time"},{timezone:"America/Chicago",display:"Central Time"},{ti
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 4a 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 66 6f 72 6d 53 74 61 74 65 3a 65 2c 72 65 73 65 74 3a 74 7d 3d 46 65 28 29 2c 6e 3d 55 65 28 29 2c 5b 72 2c 69 5d 3d 76 2e 75 73 65 53 74 61 74 65 28 7b 66 75 74 75 72 65 3a 5b 5d 2c 70 61 73 74 3a 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 5d 7d 29 3b 76 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 65 2e 73 75 62 6d 69 74 43 6f 75 6e 74 21 3d 3d 30 26 26 69 28 7b 66 75 74 75 72 65 3a 5b 5d 2c 70 61 73 74 3a 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 5d 7d 29 7d 2c 5b 65 2e 73 75 62 6d 69 74 43 6f 75 6e 74 5d 29 3b 63 6f 6e 73 74 20 61 3d 76 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 72 2e 70 61 73 74 2e 6c 65 6e 67 74 68 3e 31 2c 5b 72 5d 29 2c 73 3d 76 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: J=()=>{const{formState:e,reset:t}=Fe(),n=Ue(),[r,i]=v.useState({future:[],past:[JSON.stringify(n)]});v.useEffect(()=>{e.submitCount!==0&&i({future:[],past:[JSON.stringify(n)]})},[e.submitCount]);const a=v.useMemo(()=>r.past.length>1,[r]),s=v.useMemo(()=>r
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 4a 2c 2e 2e 2e 6e 7d 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 69 2c 70 65 72 66 6f 72 6d 52 65 64 69 72 65 63 74 3a 61 2c 72 65 73 6f 75 72 63 65 4b 65 79 3a 73 2c 2e 2e 2e 6c 7d 3d 72 2c 63 3d 73 7c 7c 22 2f 22 2e 63 6f 6e 63 61 74 28 69 2c 22 2f 76 33 22 29 2e 63 6f 6e 63 61 74 28 65 29 2c 75 3d 4f 65 28 74 29 2c 64 3d 4b 65 28 7b 70 61 72 61 6d 65 74 65 72 73 3a 75 2e 72 61 77 2c 72 65 73 6f 75 72 63 65 4b 65 79 3a 63 7d 29 2c 66 3d 6b 6f 28 64 2c 61 73 79 6e 63 28 7b 70 61 67 65 50 61 72 61 6d 3a 6d 3d 31 7d 29 3d 3e 7b 75 2e 73 65 74 28 22 70 61 67 65 22 2c 6d 29 3b 63 6f 6e 73 74 20 67 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 75 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 79 3d 61 77 61 69 74 20 6e 65 77 20 6f 65 28 7b 6e 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: J,...n},{namespace:i,performRedirect:a,resourceKey:s,...l}=r,c=s||"/".concat(i,"/v3").concat(e),u=Oe(t),d=Ke({parameters:u.raw,resourceKey:c}),f=ko(d,async({pageParam:m=1})=>{u.set("page",m);const g="".concat(e,"?").concat(u.toString()),y=await new oe({na
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 78 74 50 61 67 65 43 75 72 73 6f 72 7d 29 3b 72 65 74 75 72 6e 7b 61 63 63 6f 75 6e 74 73 3a 6e 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 70 61 67 65 73 2e 66 6c 61 74 4d 61 70 28 63 3d 3e 63 2e 64 61 74 61 29 2c 66 65 74 63 68 4d 6f 72 65 3a 72 2c 68 61 73 4d 6f 72 65 3a 69 2c 69 73 45 72 72 6f 72 3a 61 2c 69 73 46 65 74 63 68 69 6e 67 3a 73 2c 69 73 4c 6f 61 64 69 6e 67 3a 6c 7d 7d 2c 50 6d 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 71 64 28 22 54 65 78 74 22 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 6f 2e 6a 73 78 28 66 72 2c 7b 5f 5f 63 73 73 3a 74 2c 2e 2e 2e 65 7d 29 7d 2c 55 74 3d 50 6d 2c 71 3d 28 7b 76 61 72 69 61 6e 74 3a 65 3d 22 72 65 67 75 6c 61 72 22 2c 2e 2e 2e 74 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 73 78 3a 6e 2c 2e 2e 2e 72 7d 3d 74 2c 7b 74 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: xtPageCursor});return{accounts:n==null?void 0:n.pages.flatMap(c=>c.data),fetchMore:r,hasMore:i,isError:a,isFetching:s,isLoading:l}},Pm=e=>{const t=qd("Text",{});return o.jsx(fr,{__css:t,...e})},Ut=Pm,q=({variant:e="regular",...t})=>{const{sx:n,...r}=t,{te
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1369INData Raw: 72 3a 28 7b 6f 6e 43 6c 6f 73 65 3a 6c 7d 29 3d 3e 6f 2e 6a 73 78 28 24 4a 2c 7b 61 63 74 69 6f 6e 54 65 78 74 3a 6e 2c 6d 65 73 73 61 67 65 3a 69 2c 6f 6e 41 63 74 69 6f 6e 3a 28 29 3d 3e 7b 61 3d 3d 6e 75 6c 6c 7c 7c 61 28 29 2c 6c 28 29 7d 2c 6f 6e 43 6c 6f 73 65 3a 6c 2c 76 61 72 69 61 6e 74 3a 73 7d 29 7d 29 7d 2c 5b 65 5d 29 7d 7d 2c 48 4a 3d 22 2f 61 63 63 6f 75 6e 74 5f 69 6d 61 67 65 73 22 2c 56 4a 3d 28 65 3d 5b 5d 29 3d 3e 65 2e 66 6c 61 74 4d 61 70 28 74 3d 3e 74 2e 64 61 74 61 29 2c 7a 4a 3d 28 7b 70 65 72 50 61 67 65 3a 65 3d 38 2c 73 65 61 72 63 68 54 65 72 6d 3a 74 3d 22 22 7d 29 3d 3e 7b 76 61 72 20 61 3b 63 6f 6e 73 74 20 6e 3d 24 65 28 29 2c 72 3d 61 73 79 6e 63 28 7b 70 61 67 65 50 61 72 61 6d 3a 73 3d 31 7d 29 3d 3e 7b 63 6f 6e 73 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: r:({onClose:l})=>o.jsx($J,{actionText:n,message:i,onAction:()=>{a==null||a(),l()},onClose:l,variant:s})})},[e])}},HJ="/account_images",VJ=(e=[])=>e.flatMap(t=>t.data),zJ=({perPage:e=8,searchTerm:t=""})=>{var a;const n=$e(),r=async({pageParam:s=1})=>{const


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  43192.168.2.2449813104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:22 UTC1125OUTGET /user/v3/me HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  X-APP: anedot:3
                                                                                                                                                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:23 UTC1043INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:23 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                  access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                  Set-Cookie: _anedot_session_production=cAXnf9KVCP39ERwE0n8CYIpVMHuzF7QoRDT0wlJKo8YD8FDgX22eCz%2FczeN8NPdQCnMTtVL0pWFfoB6621xWHWzrw9Q7rTzDhqhIIKXwCaEcnhQIJEkF5MraBcJ0eO3WXQX0A9NW9DESkzEn0%2FahMww1V96LQJbFwqkz1B%2BIJ9IDVt4E4wzSAdmCgSsJb6Yupwe24VZveataCGq2Tl4Vl8mfl4k1XUCfsho%3D--cGcc4NT6toIGm7ID--jJFm%2F%2BwTNhbwUyLS5oLp%2Fg%3D%3D; domain=anedot.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                  x-request-id: 8f5b1f2c9f9a421f-EWR
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f2c9f9a421f-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:23 UTC67INData Raw: 33 64 0d 0a 7b 22 65 72 72 6f 72 22 3a 22 59 6f 75 20 6e 65 65 64 20 74 6f 20 73 69 67 6e 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 62 65 66 6f 72 65 20 63 6f 6e 74 69 6e 75 69 6e 67 2e 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 3d{"error":"You need to sign in or sign up before continuing."}
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  44192.168.2.2449830104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1044OUTGET /uiv2/assets/PaymentFields-CP07TtDf.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 6237
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "8fb8913182ae8e45bf3b2367e5b6d2fb"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 849232
                                                                                                                                                                                                                                                                                                                  Age: 5138
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f363a8dc3f0-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC762INData Raw: 69 6d 70 6f 72 74 7b 24 20 61 73 20 64 2c 72 20 61 73 20 63 2c 6a 20 61 73 20 72 2c 61 31 20 61 73 20 69 2c 61 61 20 61 73 20 46 2c 59 20 61 73 20 79 2c 61 79 20 61 73 20 77 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 58 20 61 73 20 41 2c 59 20 61 73 20 71 2c 74 20 61 73 20 44 2c 46 20 61 73 20 74 2c 5a 20 61 73 20 42 2c 4c 20 61 73 20 45 2c 5f 20 61 73 20 4e 2c 24 20 61 73 20 4f 2c 48 20 61 73 20 52 2c 49 20 61 73 20 54 2c 4a 20 61 73 20 49 2c 61 30 20 61 73 20 62 2c 64 20 61 73 20 6a 2c 61 31 20 61 73 20 4d 2c 61 32 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{$ as d,r as c,j as r,a1 as i,aa as F,Y as y,ay as w}from"./vendor-D-2c5weT.js";import{X as A,Y as q,t as D,F as t,Z as B,L as E,_ as N,$ as O,H as R,I as T,J as I,a0 as b,d as j,a1 as M,a2 as S}from"./PageTitle-BvINv2C7.js";import"./RollbarWrapper-
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 72 2e 6a 73 78 28 71 2c 7b 66 6f 72 6d 43 6f 6e 74 72 6f 6c 50 72 6f 70 73 3a 7b 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 30 7d 2c 69 73 52 65 71 75 69 72 65 64 3a 21 30 2c 6c 61 62 65 6c 3a 65 28 22 61 6d 6f 75 6e 74 22 29 2c 6e 61 6d 65 3a 22 61 6d 6f 75 6e 74 22 2c 74 79 70 65 3a 22 63 75 72 72 65 6e 63 79 22 7d 29 7d 29 7d 2c 4a 3d 28 7b 66 6f 72 6d 49 64 3a 65 2c 69 73 4c 6f 61 64 69 6e 67 3a 6c 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 74 3a 73 7d 3d 64 28 5b 22 63 6f 6d 6d 6f 6e 22 5d 29 2c 7b 66 6f 72 6d 53 74 61 74 65 3a 6f 2c 77 61 74 63 68 3a 6e 7d 3d 46 28 29 2c 75 3d 6e 28 22 61 6d 6f 75 6e 74 22 29 2c 66 3d 6e 28 22 66 72 65 71 75 65 6e 63 79 22 29 3b 72 65 74 75 72 6e 20 72 2e 6a 73 78 73 28 69 2c 7b 67 61 70 3a
                                                                                                                                                                                                                                                                                                                  Data Ascii: ll",children:r.jsx(q,{formControlProps:{marginBottom:0},isRequired:!0,label:e("amount"),name:"amount",type:"currency"})})},J=({formId:e,isLoading:l})=>{const{t:s}=d(["common"]),{formState:o,watch:n}=F(),u=n("amount"),f=n("frequency");return r.jsxs(i,{gap:
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 65 72 4e 61 6d 65 7c 7c 65 21 3d 6e 75 6c 6c 26 26 65 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 69 6e 63 6c 75 64 65 4f 63 63 75 70 61 74 69 6f 6e 7c 7c 65 21 3d 6e 75 6c 6c 26 26 65 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 69 6e 63 6c 75 64 65 45 6d 70 6c 6f 79 65 72 41 64 64 72 65 73 73 3f 72 2e 6a 73 78 73 28 69 2c 7b 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 67 61 70 3a 32 2c 63 68 69 6c 64 72 65 6e 3a 5b 72 2e 6a 73 78 28 42 2c 7b 66 6f 72 6d 43 6f 6e 74 72 6f 6c 50 72 6f 70 73 3a 7b 6d 62 3a 30 2c 77 3a 22 66 69 74 2d 63 6f 6e 74 65 6e 74 22 7d 2c 6e 61 6d 65 3a 22 75 6e 65 6d 70 6c 6f 79 65 64 22 2c 63 68 69 6c 64 72 65 6e 3a 72 2e 6a 73 78 28 45 2c 7b 76 61 72 69 61 6e 74 3a 22 6d 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: erName||e!=null&&e.fieldConfiguration.includeOccupation||e!=null&&e.fieldConfiguration.includeEmployerAddress?r.jsxs(i,{flexDirection:"column",gap:2,children:[r.jsx(B,{formControlProps:{mb:0,w:"fit-content"},name:"unemployed",children:r.jsx(E,{variant:"me
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 63 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6c 28 22 63 75 73 74 6f 6d 46 69 65 6c 64 73 3a 6e 61 6d 65 2e 74 69 74 6c 65 73 22 2c 7b 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 3a 21 30 7d 29 3b 72 65 74 75 72 6e 5b 7b 6c 61 62 65 6c 3a 22 2d 22 2c 76 61 6c 75 65 3a 22 22 7d 2c 2e 2e 2e 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 3f 6f 3a 5b 6f 5d 29 2e 6d 61 70 28 6e 3d 3e 28 7b 6c 61 62 65 6c 3a 6e 2c 76 61 6c 75 65 3a 6e 7d 29 29 5d 7d 2c 5b 6c 5d 29 3b 72 65 74 75 72 6e 20 72 2e 6a 73 78 28 4e 2c 7b 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 30 2c 74 69 74 6c 65 3a 6c 28 22 63 75 73 74 6f 6d 46 69 65 6c 64 73 3a 6e 61 6d 65 2e 6c 61 62 65 6c 22 29 2c 63 68 69 6c 64 72 65 6e 3a 72 2e 6a 73 78 73 28 69 2c 7b 61 6c 69 67 6e 49 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: c.useMemo(()=>{const o=l("customFields:name.titles",{returnObjects:!0});return[{label:"-",value:""},...(Array.isArray(o)?o:[o]).map(n=>({label:n,value:n}))]},[l]);return r.jsx(N,{marginBottom:0,title:l("customFields:name.label"),children:r.jsxs(i,{alignIt
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1368INData Raw: 65 3a 65 2c 69 73 43 76 76 52 65 71 75 69 72 65 64 3a 6c 2c 73 68 6f 77 46 75 74 75 72 65 50 72 6f 63 65 73 73 44 61 74 65 3a 73 3d 21 30 2c 73 68 6f 77 53 6f 75 72 63 65 43 6f 64 65 3a 6f 3d 21 30 7d 29 3d 3e 7b 76 61 72 20 43 3b 63 6f 6e 73 74 7b 74 3a 6e 7d 3d 64 28 5b 22 63 6f 6d 6d 6f 6e 22 2c 22 63 75 73 74 6f 6d 46 69 65 6c 64 73 22 2c 22 66 69 6e 61 6e 63 65 22 5d 29 2c 75 3d 77 28 7b 62 61 73 65 3a 21 31 2c 6d 64 3a 21 30 7d 29 2c 66 3d 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 21 65 2e 61 63 63 6f 75 6e 74 2e 61 63 63 6f 75 6e 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 64 69 73 61 62 6c 65 43 76 76 2c 78 3d 63 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7b 76 61 72 20 6d 2c 70 3b 72 65 74 75 72 6e 28 28 70 3d 28 6d 3d 65 2e 61 6d 6f 75 6e 74 43 6f 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: e:e,isCvvRequired:l,showFutureProcessDate:s=!0,showSourceCode:o=!0})=>{var C;const{t:n}=d(["common","customFields","finance"]),u=w({base:!1,md:!0}),f=l!==void 0?l:!e.account.accountConfiguration.disableCvv,x=c.useMemo(()=>{var m,p;return((p=(m=e.amountCon


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  45192.168.2.2449828104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1043OUTGET /uiv2/assets/AddressField-DQUtMX1b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 5369
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "a9f1c0dfb326f2dd902ee66ab1130528"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13484160
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4933
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f36388c42c4-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC760INData Raw: 69 6d 70 6f 72 74 7b 61 68 20 61 73 20 47 2c 72 20 61 73 20 70 2c 61 61 20 61 73 20 71 2c 24 20 61 73 20 49 2c 6a 20 61 73 20 4d 2c 61 31 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 42 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 61 20 61 73 20 78 2c 61 62 20 61 73 20 44 2c 61 63 20 61 73 20 52 2c 64 20 61 73 20 5f 2c 69 20 61 73 20 24 2c 61 64 20 61 73 20 48 2c 58 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 63 6f 6e 73 74 20 6e 65 3d 28 65 3d 21 31 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 47 28 28 7b 73 75 62 6d 69 73 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{ah as G,r as p,aa as q,$ as I,j as M,a1 as O}from"./vendor-D-2c5weT.js";import{a as B}from"./RollbarWrapper-Dv278xoT.js";import{aa as x,ab as D,ac as R,d as _,i as $,ad as H,X as V}from"./PageTitle-BvINv2C7.js";const ne=(e=!1)=>{const n=G(({submiss
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 29 7d 2c 55 3d 7b 74 72 61 63 6b 53 69 6e 67 6c 65 3a 6b 7d 2c 4a 3d 28 7b 64 65 62 75 67 3a 65 2c 74 72 61 63 6b 69 6e 67 43 6f 64 65 3a 6e 7d 3d 7b 7d 29 3d 3e 7b 70 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6e 26 26 28 44 2e 69 6e 69 74 69 61 6c 69 7a 65 28 6e 2c 7b 67 61 4f 70 74 69 6f 6e 73 3a 7b 64 65 62 75 67 3a 65 7d 7d 29 2c 44 2e 73 65 6e 64 28 22 70 61 67 65 76 69 65 77 22 29 29 7d 2c 5b 6e 2c 65 5d 29 7d 3b 76 61 72 20 7a 3d 28 65 3d 3e 28 65 2e 44 6f 6e 61 74 69 6f 6e 3d 22 64 6f 6e 61 74 69 6f 6e 73 22 2c 65 2e 4c 65 61 64 3d 22 6c 65 61 64 73 22 2c 65 29 29 28 7a 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 51 3d 28 7b 61 63 74 69 6f 6e 3a 65 2c 63 61 74 65 67 6f 72 79 3a 6e 2c 6c 61 62 65 6c 3a 74 2c 6e 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: )},U={trackSingle:k},J=({debug:e,trackingCode:n}={})=>{p.useEffect(()=>{n&&(D.initialize(n,{gaOptions:{debug:e}}),D.send("pageview"))},[n,e])};var z=(e=>(e.Donation="donations",e.Lead="leads",e))(z||{});const Q=({action:e,category:n,label:t,nonInteraction
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 74 69 6f 6e 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 67 6f 6f 67 6c 65 54 61 67 4d 61 6e 61 67 65 72 5d 29 7d 3b 76 61 72 20 76 3d 28 65 3d 3e 28 65 2e 45 63 6f 6d 6d 65 72 63 65 54 72 61 6e 73 61 63 74 69 6f 6e 3d 22 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 5f 65 63 6f 6d 6d 65 72 63 65 5f 74 72 61 6e 73 61 63 74 69 6f 6e 22 2c 65 2e 47 65 6e 65 72 61 74 65 4c 65 61 64 3d 22 67 65 6e 65 72 61 74 65 5f 6c 65 61 64 22 2c 65 29 29 28 76 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 5a 3d 28 7b 64 61 74 61 4c 61 79 65 72 3a 65 2c 65 76 65 6e 74 3a 6e 7d 29 3d 3e 7b 76 61 72 20 74 3b 28 74 3d 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 29 3d 3d 6e 75 6c 6c 7c 7c 74 2e 70 75 73 68 28 7b 2e 2e 2e 65 2c 65 76 65 6e 74 3a 6e 7d 29 7d 2c 4b 3d 7b 70 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: tion)==null?void 0:r.googleTagManager])};var v=(e=>(e.EcommerceTransaction="google_analytics_ecommerce_transaction",e.GenerateLead="generate_lead",e))(v||{});const Z=({dataLayer:e,event:n})=>{var t;(t=window.dataLayer)==null||t.push({...e,event:n})},K={pu
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 73 65 28 29 2c 70 72 65 64 69 63 74 65 64 5f 6c 74 76 3a 63 2c 73 74 3a 66 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 2c 76 61 6c 75 65 3a 4c 2c 7a 70 3a 68 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 70 69 78 65 6c 49 64 3a 6e 2e 70 69 78 65 6c 49 64 7d 29 2c 54 2e 6c 6f 67 45 76 65 6e 74 28 7b 61 63 74 69 6f 6e 3a 22 22 2e 63 6f 6e 63 61 74 28 72 2c 22 20 64 6f 6e 61 74 69 6f 6e 22 29 2c 63 61 74 65 67 6f 72 79 3a 7a 2e 44 6f 6e 61 74 69 6f 6e 2c 6c 61 62 65 6c 3a 64 2c 76 61 6c 75 65 3a 4c 7d 29 2c 73 26 26 54 2e 6c 6f 67 45 63 6f 6d 6d 65 72 63 65 28 7b 61 63 74 69 6f 6e 3a 6a 2e 50 75 72 63 68 61 73 65 2c 64 61 74 61 3a 7b
                                                                                                                                                                                                                                                                                                                  Data Ascii: se(),predicted_ltv:c,st:f==null?void 0:f.toLocaleLowerCase(),value:L,zp:h==null?void 0:h.toLocaleLowerCase()},pixelId:n.pixelId}),T.logEvent({action:"".concat(r," donation"),category:z.Donation,label:d,value:L}),s&&T.logEcommerce({action:j.Purchase,data:{
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC502INData Raw: 6e 75 6c 6c 26 26 63 2e 69 6e 63 6c 75 64 65 73 28 22 49 4e 22 29 3f 76 6f 69 64 20 30 3a 63 21 3d 6e 75 6c 6c 26 26 63 2e 6c 65 6e 67 74 68 3f 63 3a 6d 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 5b 22 55 53 22 5d 3a 76 6f 69 64 20 30 2c 5b 6d 2c 63 5d 29 3b 72 65 74 75 72 6e 21 68 7c 7c 61 26 26 61 2e 6c 69 6e 65 31 26 26 61 2e 63 69 74 79 26 26 61 2e 72 65 67 69 6f 6e 26 26 61 2e 70 6f 73 74 61 6c 43 6f 64 65 26 26 61 2e 63 6f 75 6e 74 72 79 7c 7c 6d 3d 3d 3d 22 7a 69 70 22 26 26 61 26 26 61 2e 70 6f 73 74 61 6c 43 6f 64 65 3f 6e 75 6c 6c 3a 21 67 7c 7c 6f 3f 4d 2e 6a 73 78 28 4f 2c 7b 61 6c 69 67 6e 49 74 65 6d 73 3a 22 73 74 72 65 74 63 68 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a
                                                                                                                                                                                                                                                                                                                  Data Ascii: null&&c.includes("IN")?void 0:c!=null&&c.length?c:m==="complete"?["US"]:void 0,[m,c]);return!h||a&&a.line1&&a.city&&a.region&&a.postalCode&&a.country||m==="zip"&&a&&a.postalCode?null:!g||o?M.jsx(O,{alignItems:"stretch",flexDirection:"column",marginBottom:


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  46192.168.2.2449829104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1042OUTGET /uiv2/assets/ISPTerminal-DKmBjWa1.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 7961
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "3e34244564eaa4d09bb89ad22ffd9a80"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13732297
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4933
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f363803c42a-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC760INData Raw: 69 6d 70 6f 72 74 7b 57 20 61 73 20 46 65 2c 24 20 61 73 20 74 65 2c 55 20 61 73 20 53 65 2c 72 20 61 73 20 43 2c 6a 20 61 73 20 73 2c 61 31 20 61 73 20 71 2c 62 41 20 61 73 20 41 65 2c 63 51 20 61 73 20 45 65 2c 63 20 61 73 20 6a 65 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6d 65 2c 62 20 61 73 20 71 65 2c 63 20 61 73 20 6b 65 2c 64 20 61 73 20 62 2c 65 20 61 73 20 77 65 2c 69 20 61 73 20 54 65 2c 66 20 61 73 20 4e 65 2c 70 20 61 73 20 4d 65 2c 73 20 61 73 20 4f 65 2c 67 20 61 73 20 56 65 2c 68 20 61 73 20 76 65 2c 6a 20 61 73 20 49 65 2c 6e 20 61 73 20 4c 65 2c 41 20 61 73 20 5f 65 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{W as Fe,$ as te,U as Se,r as C,j as s,a1 as q,bA as Ae,cQ as Ee,c as je}from"./vendor-D-2c5weT.js";import{a as me,b as qe,c as ke,d as b,e as we,i as Te,f as Ne,p as Me,s as Oe,g as Ve,h as ve,j as Ie,n as Le,A as _e}from"./PageTitle-BvINv2C7.js";i
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 2e 64 61 74 61 2c 65 72 72 6f 72 3a 69 2e 65 72 72 6f 72 2c 69 73 45 72 72 6f 72 3a 69 2e 69 73 4c 6f 61 64 69 6e 67 2c 69 73 46 65 74 63 68 65 64 3a 69 2e 69 73 46 65 74 63 68 65 64 2c 69 73 4c 6f 61 64 69 6e 67 3a 69 2e 69 73 4c 6f 61 64 69 6e 67 7d 7d 2c 50 65 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 7d 29 3d 3e 7b 76 61 72 20 49 2c 4c 2c 5f 2c 44 2c 7a 2c 52 2c 51 2c 47 2c 57 2c 42 2c 4b 2c 24 2c 55 2c 59 2c 5a 2c 4a 2c 58 2c 48 3b 63 6f 6e 73 74 7b 74 3a 75 7d 3d 74 65 28 22 63 6f 6d 6d 6f 6e 22 29 2c 69 3d 6d 65 28 29 2c 64 3d 69 2e 67 65 74 28 22 61 63 63 6f 75 6e 74 5f 75 69 64 22 29 2c 78 3d 71 65 28 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 61 75 74 68 43 61 70 74 75 72 65 22 2c 21 31 2c 64 29 2c 6b 3d 53 65 28 29 2c 7b 73 68 6f 77 54 6f 61 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: .data,error:i.error,isError:i.isLoading,isFetched:i.isFetched,isLoading:i.isLoading}},Pe=({actionPage:e})=>{var I,L,_,D,z,R,Q,G,W,B,K,$,U,Y,Z,J,X,H;const{t:u}=te("common"),i=me(),d=i.get("account_uid"),x=qe("actionPages.authCapture",!1,d),k=Se(),{showToas
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 22 7d 2c 61 6d 6f 75 6e 74 3a 30 2c 65 6d 61 69 6c 3a 22 22 2c 65 6d 70 6c 6f 79 65 72 41 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 3a 7b 63 69 74 79 3a 22 22 2c 63 6f 75 6e 74 72 79 3a 22 22 2c 6c 69 6e 65 31 3a 22 22 2c 6c 69 6e 65 32 3a 22 22 2c 70 6f 73 74 61 6c 43 6f 64 65 3a 22 22 2c 72 65 67 69 6f 6e 3a 22 22 7d 2c 65 6d 70 6c 6f 79 65 72 4e 61 6d 65 3a 22 22 2c 66 69 72 73 74 4e 61 6d 65 3a 22 22 2c 66 72 65 71 75 65 6e 63 79 3a 62 2e 4f 6e 63 65 2c 6c 61 73 74 4e 61 6d 65 3a 22 22 2c 6d 69 64 64 6c 65 4e 61 6d 65 3a 22 22 2c 6f 63 63 75 70 61 74 69 6f 6e 3a 22 22 2c 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 3a 22 22 2c 70 68 6f 6e 65 3a 22 22 2c 73 75 66 66 69 78 3a 22 22 2c 74 69 74 6c 65 3a 22 22 2c 75 6e 65 6d 70 6c 6f 79 65 64 3a 21 31 7d 29
                                                                                                                                                                                                                                                                                                                  Data Ascii: "},amount:0,email:"",employerAddressAttributes:{city:"",country:"",line1:"",line2:"",postalCode:"",region:""},employerName:"",firstName:"",frequency:b.Once,lastName:"",middleName:"",occupation:"",organization:"",phone:"",suffix:"",title:"",unemployed:!1})
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 30 3a 65 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 72 65 71 75 69 72 65 50 68 6f 6e 65 29 2c 72 65 71 75 69 72 65 54 69 74 6c 65 3a 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 72 65 71 75 69 72 65 54 69 74 6c 65 7d 29 2c 72 3d 4e 65 28 7b 65 6e 61 62 6c 65 52 65 69 6e 69 74 69 61 6c 69 7a 65 3a 21 30 2c 69 6e 69 74 69 61 6c 56 61 6c 75 65 73 3a 53 2c 73 63 68 65 6d 61 3a 66 65 2c 73 65 72 76 65 72 45 72 72 6f 72 3a 64 65 7d 29 3b 43 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 2e 67 65 74 56 61 6c 75 65 73 28 29 29 3b 69 2e 66 6f 72 45 61 63 68 28 28 6f 2c 66 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 6d 2e 69 6e 63
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0:e.fieldConfiguration.requirePhone),requireTitle:e==null?void 0:e.fieldConfiguration.requireTitle}),r=Ne({enableReinitialize:!0,initialValues:S,schema:fe,serverError:de});C.useEffect(()=>{const m=Object.keys(r.getValues());i.forEach((o,f)=>{const l=m.inc
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 2c 65 6e 63 72 79 70 74 65 64 43 61 72 64 4e 75 6d 62 65 72 3a 6e 2c 74 79 70 65 3a 22 53 75 62 6d 69 73 73 69 6f 6e 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 73 3a 3a 43 72 65 64 69 74 43 61 72 64 22 7d 7d 65 6c 73 65 20 6a 3d 3d 3d 22 62 61 6e 6b 5f 61 63 63 6f 75 6e 74 22 3f 68 3d 7b 61 63 63 6f 75 6e 74 48 6f 6c 64 65 72 54 79 70 65 3a 6d 2c 61 63 63 6f 75 6e 74 4e 75 6d 62 65 72 3a 6f 2c 61 63 63 6f 75 6e 74 54 79 70 65 3a 66 2c 63 75 73 74 6f 6d 65 72 43 6f 76 65 72 65 64 46 65 65 73 3a 21 31 2c 72 6f 75 74 69 6e 67 4e 75 6d 62 65 72 3a 50 2c 74 79 70 65 3a 22 53 75 62 6d 69 73 73 69 6f 6e 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 73 3a 3a 42 61 6e 6b 41 63 63 6f 75 6e 74 22 7d 3a 6a 3d 3d 3d 22 70 6c 61 69 64 5f 62 61 6e 6b 5f 61 63 63 6f 75 6e 74 22 26
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,encryptedCardNumber:n,type:"SubmissionPaymentMethods::CreditCard"}}else j==="bank_account"?h={accountHolderType:m,accountNumber:o,accountType:f,customerCoveredFees:!1,routingNumber:P,type:"SubmissionPaymentMethods::BankAccount"}:j==="plaid_bank_account"&
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 3a 61 7d 3d 79 3b 74 72 79 7b 6c 65 74 20 6e 3d 31 3b 70 3d 3d 3d 62 2e 4d 6f 6e 74 68 6c 79 3f 6e 3d 31 32 3a 70 3d 3d 3d 62 2e 57 65 65 6b 6c 79 3f 6e 3d 35 32 3a 70 3d 3d 3d 62 2e 51 75 61 72 74 65 72 6c 79 3f 6e 3d 34 3a 70 3d 3d 3d 62 2e 44 61 69 6c 79 26 26 28 6e 3d 33 36 35 29 2c 77 28 7b 63 69 74 79 3a 6c 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6c 2e 63 69 74 79 2c 63 6f 75 6e 74 72 79 3a 6c 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6c 2e 63 6f 75 6e 74 72 79 2c 65 6d 61 69 6c 3a 74 2e 65 6d 61 69 6c 2c 66 69 72 73 74 4e 61 6d 65 3a 74 2e 66 69 72 73 74 4e 61 6d 65 2c 66 72 65 71 75 65 6e 63 79 3a 70 2c 6c 61 73 74 4e 61 6d 65 3a 74 2e 6c 61 73 74 4e 61 6d 65 2c 70 6f 73 74 61 6c 43 6f 64 65 3a 6c 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6c 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: :a}=y;try{let n=1;p===b.Monthly?n=12:p===b.Weekly?n=52:p===b.Quarterly?n=4:p===b.Daily&&(n=365),w({city:l==null?void 0:l.city,country:l==null?void 0:l.country,email:t.email,firstName:t.firstName,frequency:p,lastName:t.lastName,postalCode:l==null?void 0:l.
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC356INData Raw: 5d 7d 29 7d 29 7d 29 7d 2c 7b 62 61 73 65 50 61 74 68 3a 73 73 7d 3d 47 65 28 29 2c 74 73 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 75 3d 6d 65 28 29 2e 67 65 74 28 22 61 63 63 6f 75 6e 74 5f 75 69 64 22 29 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 69 2c 69 73 46 65 74 63 68 65 64 3a 64 7d 3d 67 65 28 7b 61 63 63 6f 75 6e 74 49 64 3a 75 7d 29 3b 72 65 74 75 72 6e 20 69 3f 73 2e 6a 73 78 73 28 73 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 73 2e 6a 73 78 28 5f 65 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 69 7d 29 2c 73 2e 6a 73 78 28 65 73 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 69 7d 29 5d 7d 29 3a 28 64 26 26 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 22 2e 63 6f 6e 63 61 74 28 73 73 2c 22 2f 34 30 34 22 29 29 2c 73 2e 6a
                                                                                                                                                                                                                                                                                                                  Data Ascii: ]})})})},{basePath:ss}=Ge(),ts=()=>{const u=me().get("account_uid"),{actionPage:i,isFetched:d}=ge({accountId:u});return i?s.jsxs(s.Fragment,{children:[s.jsx(_e,{actionPage:i}),s.jsx(es,{actionPage:i})]}):(d&&(window.location.href="".concat(ss,"/404")),s.j


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  47192.168.2.2449831104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC873OUTGET /uiv2/assets/PublicActionPage-DXM2PigF.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 3256
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "6b0d8c726c674ab00b8844cbba3f4683"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 1045511 2815934
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 8
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6912
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f363cdec431-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC737INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 56 69 65 77 2d 43 57 6a 4b 46 33 68 41 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageView-CWjKF3hA.js","assets/vendor-D-2c5weT.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.js","assets/Roll
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 61 73 73 65 74 73 2f 75 73 65 41 63 74 69 6f 6e 50 61 67 65 53 74 6f 72 65 2d 42 66 5f 6f 56 52 38 47 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 75 62 6c 69 63 41 63 74 69 6f 6e 50 61 67 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 43 4e 77 49 52 74 31 63 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 56 69 65 77 2d 42 4a 41 32 74 67 44 49 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 4c 61 79 6f 75 74 2d 42 42 62 2d 6d 50 56 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 56 69 65 77 2d 43 48 5f 53 4a 67 31 42 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 46 65 61 74 75 72 65 64 56 69 64 65 6f 57 72 61 70 70 65 72 2d 44 55 75 53 59 56 62 4b 2e 6a 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: assets/useActionPageStore-Bf_oVR8G.js","assets/PublicActionPageConfirmation-CNwIRt1c.css","assets/ActionPageView-BJA2tgDI.js","assets/ActionPageLayout-BBb-mPVT.js","assets/ActionPageView-CH_SJg1B.css","assets/FeaturedVideoWrapper-DUuSYVbK.js"])))=>i.map(i
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1150INData Raw: 2d 44 55 75 53 59 56 62 4b 2e 6a 73 22 29 2c 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 28 5b 32 34 2c 31 2c 32 2c 33 2c 34 2c 35 2c 36 2c 37 2c 31 39 5d 29 29 29 2c 56 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 69 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 5b 7b 65 6c 65 6d 65 6e 74 3a 65 2e 6a 73 78 28 70 2c 7b 7d 29 2c 70 61 74 68 3a 22 2f 63 72 69 6d 73 6f 6e 2f 64 6f 6e 61 74 69 6f 6e 73 2f 6e 65 77 2f 2a 22 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 7b 65 6c 65 6d 65 6e 74 3a 65 2e 6a 73 78 28 74 2c 7b 7d 29 2c 70 61 74 68 3a 22 63 68 65 63 6b 6f 75 74 2f 73 75 62 6d 69 73 73 69 6f 6e 73 2f 3a 73 75 62 6d 69 73 73 69 6f 6e 49 64 2f 72 65 63 65 69 70 74 22 7d 2c 7b 65 6c 65 6d 65 6e 74 3a 65 2e 6a 73 78 28 6e 2c 7b 7d 29 2c 69 6e 64 65 78 3a 21 30 2c 70 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: -DUuSYVbK.js"),__vite__mapDeps([24,1,2,3,4,5,6,7,19]))),V=()=>{const r=i.useMemo(()=>[{element:e.jsx(p,{}),path:"/crimson/donations/new/*"},{children:[{element:e.jsx(t,{}),path:"checkout/submissions/:submissionId/receipt"},{element:e.jsx(n,{}),index:!0,pa


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  48192.168.2.2449832104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1041OUTGET /uiv2/assets/Storefront-CV56y2r2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 95385
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "b846af1d27b6c28935a47287ce2495c7"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13678357
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4933
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f369f52c47f-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC759INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 6b 2c 61 69 20 61 73 20 4f 74 2c 6a 20 61 73 20 65 2c 61 31 20 61 73 20 4f 2c 61 32 20 61 73 20 48 65 2c 61 45 20 61 73 20 4b 6e 2c 61 71 20 61 73 20 58 6e 2c 62 5a 20 61 73 20 4b 74 2c 24 20 61 73 20 6d 65 2c 62 67 20 61 73 20 50 65 2c 61 68 20 61 73 20 59 6e 2c 62 35 20 61 73 20 5a 6e 2c 61 33 20 61 73 20 58 74 2c 62 43 20 61 73 20 51 6e 2c 62 54 20 61 73 20 6b 74 2c 63 75 20 61 73 20 51 74 2c 61 79 20 61 73 20 5f 65 2c 63 70 20 61 73 20 4a 74 2c 61 61 20 61 73 20 57 65 2c 62 41 20 61 73 20 4a 6e 2c 61 49 20 61 73 20 65 72 2c 61 47 20 61 73 20 42 65 2c 61 48 20 61 73 20 74 72 2c 58 20 61 73 20 65 6e 2c 4c 20 61 73 20 4d 74 2c 63 57 20 61 73 20 6e 72 2c 63 58 20 61 73 20 72 72 2c 63 59 20 61 73 20 69 72 2c 63 5a 20 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{r as k,ai as Ot,j as e,a1 as O,a2 as He,aE as Kn,aq as Xn,bZ as Kt,$ as me,bg as Pe,ah as Yn,b5 as Zn,a3 as Xt,bC as Qn,bT as kt,cu as Qt,ay as _e,cp as Jt,aa as We,bA as Jn,aI as er,aG as Be,aH as tr,X as en,L as Mt,cW as nr,cX as rr,cY as ir,cZ a
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 48 20 61 73 20 4c 65 2c 42 20 61 73 20 71 65 2c 61 20 61 73 20 45 72 2c 6a 20 61 73 20 64 6e 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 41 20 61 73 20 4f 72 7d 66 72 6f 6d 22 2e 2f 41 63 74 69 6f 6e 50 61 67 65 42 6f 64 79 2d 43 74 5a 4b 68 79 50 38 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 55 70 67 72 61 64 65 43 6f 6e 74 61 69 6e 65 72 2d 49 73 4c 64 30 49 2d 58 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 50 68 6f 6e 65 49 6e 70 75 74 43 6f 6e 74 72 6f 6c 2d 43 55 4f 70 77 56 38 58 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 41 64 64 72 65 73 73 46 69 65 6c 64 2d 44 51 55 74 4d 58 31 62 2e 6a 73 22 3b 69 6d
                                                                                                                                                                                                                                                                                                                  Data Ascii: x-CvHUEvin.js";import{H as Le,B as qe,a as Er,j as dn}from"./RollbarWrapper-Dv278xoT.js";import{A as Or}from"./ActionPageBody-CtZKhyP8.js";import"./UpgradeContainer-IsLd0I-X.js";import"./PhoneInputControl-CUOpwV8X.js";import"./AddressField-DQUtMX1b.js";im
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 33 36 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 29 2e 6a 6f 69 6e 28 22 22 29 7d 2c 45 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6b 2e 75 73 65 43 6f 6e 74 65 78 74 28 68 6e 29 3b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 77 72 61 70 70 65 64 20 69 6e 20 61 20 43 61 72 74 50 72 6f 76 69 64 65 72 22 29 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 72 28 74 2c 61 29 7b 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 22 53 45 54 5f 49 54 45 4d 53 22 3a 72 65 74 75 72 6e 20 72 74 28 74 2c 61 2e 70 61 79 6c 6f 61 64 29 3b 63 61 73 65 22 41 44 44 5f 49 54 45 4d 22 3a 7b 76 61 72 20 73 3d 5b 5d 2e 63 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: Math.random()*36)).toString(36)}).join("")},Ee=function(){var a=k.useContext(hn);if(!a)throw new Error("Expected to be wrapped in a CartProvider");return a};function Dr(t,a){switch(a.type){case"SET_ITEMS":return rt(t,a.payload);case"ADD_ITEM":{var s=[].co
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 7c 5f 72 28 29 2c 79 3d 50 28 6c 3f 22 72 65 61 63 74 2d 75 73 65 2d 63 61 72 74 2d 22 2b 78 3a 22 72 65 61 63 74 2d 75 73 65 2d 63 61 72 74 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 65 28 7b 69 64 3a 78 7d 2c 55 65 2c 7b 69 74 65 6d 73 3a 70 2c 6d 65 74 61 64 61 74 61 3a 49 7d 29 29 29 2c 46 3d 79 5b 30 5d 2c 4d 3d 79 5b 31 5d 2c 4b 3d 6b 2e 75 73 65 52 65 64 75 63 65 72 28 44 72 2c 4a 53 4f 4e 2e 70 61 72 73 65 28 46 29 29 2c 48 3d 4b 5b 30 5d 2c 58 3d 4b 5b 31 5d 3b 6b 2e 75 73 65 45 66 66 65 63 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 48 29 29 7d 2c 5b 48 2c 4d 5d 29 3b 76 61 72 20 63 65 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 58 28 7b 74 79 70 65 3a 22 53 45 54 5f 49 54 45 4d 53 22 2c 70 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: |_r(),y=P(l?"react-use-cart-"+x:"react-use-cart",JSON.stringify(se({id:x},Ue,{items:p,metadata:I}))),F=y[0],M=y[1],K=k.useReducer(Dr,JSON.parse(F)),H=K[0],X=K[1];k.useEffect(function(){M(JSON.stringify(H))},[H,M]);var ce=function(C){X({type:"SET_ITEMS",pa
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 43 29 7b 43 26 26 58 28 7b 74 79 70 65 3a 22 53 45 54 5f 43 41 52 54 5f 4d 45 54 41 22 2c 70 61 79 6c 6f 61 64 3a 43 7d 29 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 43 26 26 58 28 7b 74 79 70 65 3a 22 55 50 44 41 54 45 5f 43 41 52 54 5f 4d 45 54 41 22 2c 70 61 79 6c 6f 61 64 3a 43 7d 29 7d 3b 72 65 74 75 72 6e 20 6b 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 6e 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 73 65 28 7b 7d 2c 48 2c 7b 67 65 74 49 74 65 6d 3a 67 65 2c 69 6e 43 61 72 74 3a 6a 65 2c 73 65 74 49 74 65 6d 73 3a 63 65 2c 61 64 64 49 74 65 6d 3a 54 65 2c 75 70 64 61 74 65 49 74 65 6d 3a 51 2c 75 70 64 61 74 65 49 74 65 6d 51 75 61 6e 74 69 74 79 3a 74 65 2c 72 65 6d 6f 76 65 49 74 65 6d 3a 71 2c 65 6d 70 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: unction(C){C&&X({type:"SET_CART_META",payload:C})},D=function(C){C&&X({type:"UPDATE_CART_META",payload:C})};return k.createElement(hn.Provider,{value:se({},H,{getItem:ge,inCart:je,setItems:ce,addItem:Te,updateItem:Q,updateItemQuantity:te,removeItem:q,empt
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 65 6d 3a 6c 2c 75 70 64 61 74 65 49 74 65 6d 51 75 61 6e 74 69 74 79 3a 6d 7d 3d 45 65 28 29 2c 70 3d 4f 74 28 29 2c 76 3d 24 65 28 29 2c 68 3d 6b 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 68 72 28 74 2e 73 6b 75 2c 76 29 2c 5b 74 2e 73 6b 75 2c 76 5d 29 2c 63 3d 6b 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 7b 74 61 72 67 65 74 3a 7b 76 61 6c 75 65 3a 49 7d 7d 29 3d 3e 7b 49 3d 3d 3d 30 3f 6c 28 74 2e 69 64 29 3a 6d 28 74 2e 69 64 2c 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 49 29 3f 30 3a 4d 61 74 68 2e 6d 69 6e 28 49 2c 39 39 29 29 7d 2c 5b 74 2e 69 64 2c 6c 2c 6d 5d 29 2c 77 3d 6b 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 62 65 28 74 2e 70 72 69 63 65 2a 28 74 2e 71 75 61 6e 74 69 74 79 7c 7c 30 29 29 2c 5b 74 2e 70 72 69 63 65 2c 74 2e 71 75 61 6e 74 69 74 79
                                                                                                                                                                                                                                                                                                                  Data Ascii: em:l,updateItemQuantity:m}=Ee(),p=Ot(),v=$e(),h=k.useMemo(()=>hr(t.sku,v),[t.sku,v]),c=k.useCallback(({target:{value:I}})=>{I===0?l(t.id):m(t.id,Number.isNaN(I)?0:Math.min(I,99))},[t.id,l,m]),w=k.useMemo(()=>be(t.price*(t.quantity||0)),[t.price,t.quantity
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 78 28 53 65 2c 7b 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 2c 66 6f 6e 74 53 69 7a 65 3a 22 78 73 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 74 65 78 74 4f 76 65 72 66 6c 6f 77 3a 22 65 6c 6c 69 70 73 69 73 22 2c 77 68 69 74 65 53 70 61 63 65 3a 22 6e 6f 77 72 61 70 22 2c 63 68 69 6c 64 72 65 6e 3a 68 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 2e 74 69 74 6c 65 7d 29 2c 65 2e 6a 73 78 28 53 65 2c 7b 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 2c 66 6f 6e 74 53 69 7a 65 3a 22 78 73 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 74 65 78 74 4f 76 65 72 66 6c 6f 77 3a 22 65 6c 6c 69 70 73 69 73 22 2c 76 61 72 69 61 6e 74 3a 22 61 6c 6c 43 61 70 73 22 2c 77 68 69 74 65 53 70 61 63 65 3a 22 6e 6f 77 72 61 70 22 2c 63 68 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: x(Se,{display:"block",fontSize:"xs",overflow:"hidden",textOverflow:"ellipsis",whiteSpace:"nowrap",children:h==null?void 0:h.title}),e.jsx(Se,{display:"block",fontSize:"xs",overflow:"hidden",textOverflow:"ellipsis",variant:"allCaps",whiteSpace:"nowrap",chi
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 69 72 65 63 74 69 6f 6e 3a 22 72 6f 77 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 65 2e 6a 73 78 28 6c 65 2c 7b 76 61 72 69 61 6e 74 3a 22 72 65 67 75 6c 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 63 28 22 73 74 6f 72 65 66 72 6f 6e 74 2e 73 68 69 70 70 69 6e 67 22 29 7d 29 2c 65 2e 6a 73 78 28 6c 65 2c 7b 76 61 72 69 61 6e 74 3a 22 72 65 67 75 6c 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 6d 3f 62 65 28 6d 29 3a 22 2d 22 7d 29 5d 7d 29 5d 7d 29 2c 65 2e 6a 73 78 28 43 74 2c 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 33 30 30 22 7d 29 2c 65 2e 6a 73 78 73 28 4f 2c 7b 61 6c 69 67 6e 49 74 65 6d 73 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 66 6c 65 78 44 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: irection:"row",justifyContent:"space-between",children:[e.jsx(le,{variant:"regular",children:c("storefront.shipping")}),e.jsx(le,{variant:"regular",children:m?be(m):"-"})]})]}),e.jsx(Ct,{borderColor:"neutral.300"}),e.jsxs(O,{alignItems:"flex-start",flexDi
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 6e 74 69 74 79 3a 75 2c 73 6b 75 3a 50 7d 29 3d 3e 28 7b 61 63 63 6f 75 6e 74 41 63 65 50 72 6f 64 75 63 74 49 64 3a 77 2c 71 75 61 6e 74 69 74 79 3a 75 2c 73 6b 75 3a 50 7d 29 29 2c 5b 73 5d 29 3b 72 65 74 75 72 6e 20 6b 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 63 21 3d 6e 75 6c 6c 26 26 63 2e 6c 65 6e 67 74 68 3f 28 6d 28 6e 75 6c 6c 29 2c 76 28 7b 61 63 63 6f 75 6e 74 53 6c 75 67 3a 74 2e 61 63 63 6f 75 6e 74 2e 73 6c 75 67 2c 61 63 65 50 72 6f 64 75 63 74 53 65 6c 65 63 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 3a 63 2c 61 63 74 69 6f 6e 50 61 67 65 53 6c 75 67 3a 74 2e 73 6c 75 67 7d 29 2e 74 68 65 6e 28 77 3d 3e 6d 28 77 29 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 6d 28 6e 75 6c 6c 29 2c 68 28 7b 6d 65 73 73 61 67 65 3a 22 53 68 69 70 70 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: ntity:u,sku:P})=>({accountAceProductId:w,quantity:u,sku:P})),[s]);return k.useEffect(()=>{c!=null&&c.length?(m(null),v({accountSlug:t.account.slug,aceProductSelectionsAttributes:c,actionPageSlug:t.slug}).then(w=>m(w)).catch(()=>{m(null),h({message:"Shippi
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 6b 3a 61 3d 21 30 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 74 3a 73 7d 3d 6d 65 28 22 61 63 74 69 6f 6e 50 61 67 65 73 42 75 69 6c 64 65 72 22 29 2c 7b 66 75 6e 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 6c 7d 3d 74 2c 7b 66 75 6e 64 53 65 6c 65 63 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 3a 6d 7d 3d 6c 7c 7c 7b 7d 2c 70 3d 6d 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6d 2e 6d 61 70 28 75 3d 3e 75 2e 66 75 6e 64 29 2c 7b 61 63 63 6f 75 6e 74 3a 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 76 7d 2c 66 6f 6f 74 65 72 44 69 73 63 6c 61 69 6d 65 72 3a 68 2c 66 6f 6f 74 65 72 53 68 6f 77 41 63 63 6f 75 6e 74 4e 61 6d 65 3a 63 7d 3d 74 2c 77 3d 70 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 70 2e 6d 61 70 28 75 3d 3e 7b 76 61 72 20 50 3b 72 65 74 75 72 6e 28 50 3d 75 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: k:a=!0})=>{const{t:s}=me("actionPagesBuilder"),{fundConfiguration:l}=t,{fundSelectionsAttributes:m}=l||{},p=m==null?void 0:m.map(u=>u.fund),{account:{displayName:v},footerDisclaimer:h,footerShowAccountName:c}=t,w=p==null?void 0:p.map(u=>{var P;return(P=u.


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  49192.168.2.2449833104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC872OUTGET /uiv2/assets/CrimsonTerminal-DvQq7VK9.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 13091
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "7b4786142d0c2e7b52621e9d09a36832"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 2874212 2874157
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 9
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6912
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f36a95d5e71-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC736INData Raw: 69 6d 70 6f 72 74 7b 57 20 61 73 20 55 65 2c 6a 20 61 73 20 73 2c 61 31 20 61 73 20 49 2c 24 2c 61 61 20 61 73 20 41 73 2c 62 5f 20 61 73 20 6a 73 2c 72 20 61 73 20 75 2c 59 20 61 73 20 53 73 2c 55 20 61 73 20 46 73 2c 62 69 20 61 73 20 76 73 2c 62 41 20 61 73 20 49 73 2c 63 51 20 61 73 20 77 73 2c 63 20 61 73 20 45 73 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 46 20 61 73 20 54 73 2c 4d 20 61 73 20 42 2c 4c 2c 52 20 61 73 20 6b 73 2c 53 20 61 73 20 71 73 2c 61 20 61 73 20 51 65 2c 62 20 61 73 20 4d 73 2c 63 20 61 73 20 4e 73 2c 64 20 61 73 20 56 2c 65 20 61 73 20 4f 73 2c 69 20 61 73 20 44 73 2c 66 20 61 73 20 56 73 2c 73 20 61 73 20 4c 73 2c 67 20 61 73 20 52 73 2c 68 20 61 73 20 67 73 2c 6a
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{W as Ue,j as s,a1 as I,$,aa as As,b_ as js,r as u,Y as Ss,U as Fs,bi as vs,bA as Is,cQ as ws,c as Es}from"./vendor-D-2c5weT.js";import{F as Ts,M as B,L,R as ks,S as qs,a as Qe,b as Ms,c as Ns,d as V,e as Os,i as Ds,f as Vs,s as Ls,g as Rs,h as gs,j
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 6e 2e 61 63 74 69 6f 6e 50 61 67 65 7d 29 2c 28 29 3d 3e 6e 65 77 20 59 65 28 7b 6e 61 6d 65 73 70 61 63 65 3a 22 70 75 62 6c 69 63 22 7d 29 2e 67 65 74 28 22 2f 61 63 74 69 6f 6e 5f 70 61 67 65 73 2f 63 72 69 6d 73 6f 6e 3f 22 2e 63 6f 6e 63 61 74 28 6f 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 2c 7b 65 6e 61 62 6c 65 64 3a 21 21 65 2c 72 65 74 72 79 3a 21 31 7d 29 3b 72 65 74 75 72 6e 7b 61 63 74 69 6f 6e 50 61 67 65 3a 74 2e 64 61 74 61 2c 65 72 72 6f 72 3a 74 2e 65 72 72 6f 72 2c 69 73 45 72 72 6f 72 3a 74 2e 69 73 4c 6f 61 64 69 6e 67 2c 69 73 46 65 74 63 68 65 64 3a 74 2e 69 73 46 65 74 63 68 65 64 2c 69 73 4c 6f 61 64 69 6e 67 3a 74 2e 69 73 4c 6f 61 64 69 6e 67 7d 7d 2c 6c 74 3d 28 29 3d 3e 73 2e 6a 73 78 28 49 2c 7b 77 69 64 74 68 3a 22 66 75 6c 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: n.actionPage}),()=>new Ye({namespace:"public"}).get("/action_pages/crimson?".concat(o.toString())),{enabled:!!e,retry:!1});return{actionPage:t.data,error:t.error,isError:t.isLoading,isFetched:t.isFetched,isLoading:t.isLoading}},lt=()=>s.jsx(I,{width:"full
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 65 26 26 73 65 74 54 69 6d 65 6f 75 74 28 72 2c 35 2a 31 65 33 29 7d 2c 5b 65 2c 72 5d 29 2c 73 2e 6a 73 78 28 71 73 2c 7b 68 65 61 64 69 6e 67 3a 74 28 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 74 75 73 54 61 67 2e 63 6f 6d 70 6c 65 74 65 64 22 29 2c 69 63 6f 6e 3a 73 2e 6a 73 78 28 4b 73 2c 7b 7d 29 2c 69 73 4f 70 65 6e 3a 65 2c 6f 6e 43 6c 6f 73 65 3a 28 29 3d 3e 6f 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6f 28 29 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 6a 73 78 73 28 49 2c 7b 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 67 61 70 3a 38 2c 63 68 69 6c 64 72 65 6e 3a 5b 73 2e 6a 73 78 28 4c 2c 7b 76 61 72 69 61 6e 74 3a 22 72 65 67 75 6c 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 74 28 22 63 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: eEffect(()=>{e&&setTimeout(r,5*1e3)},[e,r]),s.jsx(qs,{heading:t("components.statusTag.completed"),icon:s.jsx(Ks,{}),isOpen:e,onClose:()=>o==null?void 0:o(),children:s.jsxs(I,{flexDirection:"column",gap:8,children:[s.jsx(L,{variant:"regular",children:t("cr
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 67 6c 65 41 6e 61 6c 79 74 69 63 73 3a 7b 74 72 61 63 6b 69 6e 67 43 6f 64 65 3a 28 6c 65 3d 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 67 65 6e 65 72 61 6c 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 67 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 29 21 3d 6e 75 6c 6c 3f 6c 65 3a 76 6f 69 64 20 30 7d 2c 67 6f 6f 67 6c 65 4f 72 69 67 69 6e 41 6c 6c 6f 77 6c 69 73 74 3a 28 28 6d 65 3d 28 75 65 3d 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 67 65 6e 65 72 61 6c 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 75 65 2e 67 6f 6f 67 6c 65 4f 72 69 67 69 6e 41 6c 6c 6f 77 6c 69 73 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6d 65 2e 73 70 6c 69 74 28 22 2c 22 29 29 7c 7c 28 28 64 65 3d 28 63 65 3d 28 61 65 3d 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: gleAnalytics:{trackingCode:(le=e==null?void 0:e.generalConfiguration.googleAnalytics)!=null?le:void 0},googleOriginAllowlist:((me=(ue=e==null?void 0:e.generalConfiguration)==null?void 0:ue.googleOriginAllowlist)==null?void 0:me.split(","))||((de=(ce=(ae=e
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 7d 29 2c 5b 72 2c 74 5d 29 2c 67 3d 75 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 21 21 71 2e 73 6f 75 72 63 65 43 6f 64 65 2c 5b 71 2e 73 6f 75 72 63 65 43 6f 64 65 5d 29 2c 4a 65 3d 4f 73 28 7b 63 61 72 64 5a 69 70 52 65 71 75 69 72 65 64 3a 21 30 2c 63 75 73 74 6f 6d 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 3a 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 63 75 73 74 6f 6d 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 2c 63 75 73 74 6f 6d 46 69 65 6c 64 73 3a 28 62 65 3d 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 63 75 73 74 6f 6d 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 41
                                                                                                                                                                                                                                                                                                                  Data Ascii: }),[r,t]),g=u.useMemo(()=>!!q.sourceCode,[q.sourceCode]),Je=Os({cardZipRequired:!0,customFieldPositionsAttributes:e==null?void 0:e.fieldConfiguration.customFieldPositionsAttributes,customFields:(be=e==null?void 0:e.fieldConfiguration.customFieldPositionsA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 74 48 6f 6c 64 65 72 54 79 70 65 3a 6d 2c 61 63 63 6f 75 6e 74 4e 75 6d 62 65 72 3a 4d 2c 61 63 63 6f 75 6e 74 54 79 70 65 3a 4e 2c 61 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 3a 6c 2c 61 6d 6f 75 6e 74 3a 55 2c 62 61 74 63 68 44 61 74 65 3a 6f 73 2c 62 61 74 63 68 4e 6f 3a 72 73 2c 63 61 6d 70 67 6e 63 6f 64 65 3a 69 73 2c 63 61 72 64 5a 69 70 3a 6e 73 2c 63 68 61 70 63 6f 64 65 3a 6c 73 2c 63 6f 6d 6d 65 6e 74 3a 75 73 2c 63 76 76 3a 6d 73 2c 65 6d 70 6c 6f 79 65 72 41 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 3a 61 73 2c 65 78 70 44 61 74 65 3a 63 73 2c 66 72 65 71 75 65 6e 63 79 3a 45 2c 70 69 64 3a 64 73 2c 70 6c 61 69 64 42 61 6e 6b 41 63 63 6f 75 6e 74 49 64 3a 43 65 2c 72 65 66 6e 6f 3a 66 73 2c 72 6f 75 74 69 6e 67 4e 75 6d 62 65 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: tHolderType:m,accountNumber:M,accountType:N,addressAttributes:l,amount:U,batchDate:os,batchNo:rs,campgncode:is,cardZip:ns,chapcode:ls,comment:us,cvv:ms,employerAddressAttributes:as,expDate:cs,frequency:E,pid:ds,plaidBankAccountId:Ce,refno:fs,routingNumber
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 61 3a 72 73 2c 6c 61 62 65 6c 3a 28 6a 65 3d 64 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 75 73 74 6f 6d 46 69 65 6c 64 41 74 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6a 65 2e 6c 61 62 65 6c 2c 70 6f 73 69 74 69 6f 6e 3a 64 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 70 6f 73 69 74 69 6f 6e 7d 2c 7b 63 75 73 74 6f 6d 46 69 65 6c 64 49 64 3a 28 53 65 3d 66 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 63 75 73 74 6f 6d 46 69 65 6c 64 41 74 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 53 65 2e 69 64 2c 64 61 74 61 3a 6f 73 2c 6c 61 62 65 6c 3a 28 46 65 3d 66 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 63 75 73 74 6f 6d 46 69 65 6c 64 41 74 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f
                                                                                                                                                                                                                                                                                                                  Data Ascii: a:rs,label:(je=d==null?void 0:d.customFieldAttributes)==null?void 0:je.label,position:d==null?void 0:d.position},{customFieldId:(Se=f==null?void 0:f.customFieldAttributes)==null?void 0:Se.id,data:os,label:(Fe=f==null?void 0:f.customFieldAttributes)==null?
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 28 56 65 3d 78 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 78 2e 63 75 73 74 6f 6d 46 69 65 6c 64 41 74 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 56 65 2e 6c 61 62 65 6c 2c 70 6f 73 69 74 69 6f 6e 3a 78 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 78 2e 70 6f 73 69 74 69 6f 6e 7d 5d 2c 78 73 3d 7b 73 75 62 6d 69 73 73 69 6f 6e 3a 7b 2e 2e 2e 61 2c 61 63 63 6f 75 6e 74 53 6c 75 67 3a 65 2e 61 63 63 6f 75 6e 74 2e 73 6c 75 67 2c 61 63 74 69 6f 6e 50 61 67 65 53 6c 75 67 3a 65 2e 73 6c 75 67 2c 61 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 3a 6c 2c 61 6d 6f 75 6e 74 41 6c 6c 6f 63 61 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 3a 5b 7b 61 63 74 69 6f 6e 50 61 67 65 73 46 75 6e 64 49 64 3a 28 5f 65 3d 28 67 65 3d 28 52 65 3d 28 4c
                                                                                                                                                                                                                                                                                                                  Data Ascii: (Ve=x==null?void 0:x.customFieldAttributes)==null?void 0:Ve.label,position:x==null?void 0:x.position}],xs={submission:{...a,accountSlug:e.account.slug,actionPageSlug:e.slug,addressAttributes:l,amountAllocationsAttributes:[{actionPagesFundId:(_e=(ge=(Re=(L
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 28 22 63 72 69 6d 73 6f 6e 2e 73 75 63 63 65 73 73 22 29 2c 76 61 72 69 61 6e 74 3a 22 73 75 63 63 65 73 73 22 7d 29 2c 47 28 29 2c 67 26 26 46 28 29 7d 7d 7d 29 7d 2c 5b 65 2c 76 2c 67 2c 57 2c 46 2c 47 2c 77 2c 53 2c 5a 2c 6f 5d 29 2c 73 65 3d 75 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 4a 28 65 65 29 2c 5b 4a 2c 65 65 5d 29 2c 7a 3d 5f 28 22 61 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 2e 63 6f 75 6e 74 72 79 22 29 2c 74 65 3d 75 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7a 26 26 47 73 28 7a 29 3f 7a 3a 22 55 53 22 2c 5b 7a 5d 29 2c 65 73 3d 5f 28 22 70 69 64 22 29 2c 73 73 3d 5f 28 22 74 6f 6b 65 6e 22 29 2c 5b 74 73 5d 3d 7a 73 28 65 73 2c 31 30 30 29 2c 7b 70 65 72 73 6f 6e 3a 6e 7d 3d 61 74 28 7b 70 69 64 3a 74 73 2c 74 6f 6b 65 6e 3a 73 73 7d 29
                                                                                                                                                                                                                                                                                                                  Data Ascii: ("crimson.success"),variant:"success"}),G(),g&&F()}}})},[e,v,g,W,F,G,w,S,Z,o]),se=u.useMemo(()=>J(ee),[J,ee]),z=_("addressAttributes.country"),te=u.useMemo(()=>z&&Gs(z)?z:"US",[z]),es=_("pid"),ss=_("token"),[ts]=zs(es,100),{person:n}=at({pid:ts,token:ss})
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1369INData Raw: 6b 3b 63 6f 6e 73 74 7b 74 3a 6f 7d 3d 24 28 22 63 6f 6d 6d 6f 6e 22 29 2c 7b 66 6f 72 6d 3a 74 2c 69 73 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 4f 70 65 6e 3a 72 2c 69 73 4c 6f 61 64 69 6e 67 3a 6a 2c 6f 6e 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 43 6c 6f 73 65 3a 77 2c 6f 6e 53 75 62 6d 69 74 3a 53 2c 72 65 73 65 74 46 6f 72 6d 3a 52 7d 3d 63 74 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 7d 29 3b 72 65 74 75 72 6e 20 55 73 28 28 29 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 76 61 72 20 46 3b 28 46 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 70 69 64 22 5d 27 29 29 3d 3d 6e 75 6c 6c 7c 7c 46 2e 66 6f 63 75 73 28 29 7d 2c 33 30 30 29 7d 29 2c 73 2e 6a 73 78 73 28 73 2e 46 72 61 67 6d
                                                                                                                                                                                                                                                                                                                  Data Ascii: k;const{t:o}=$("common"),{form:t,isConfirmationOpen:r,isLoading:j,onConfirmationClose:w,onSubmit:S,resetForm:R}=ct({actionPage:e});return Us(()=>{setTimeout(()=>{var F;(F=document.querySelector('input[name="pid"]'))==null||F.focus()},300)}),s.jsxs(s.Fragm


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  50192.168.2.2449834104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1035OUTGET /uiv2/assets/clsx-B2M_iVD8.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:25 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 896
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "160074be0c39e720c71474798936a8f1"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13732300
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4933
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:24 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f380a26f795-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:25 UTC761INData Raw: 69 6d 70 6f 72 74 7b 6a 20 61 73 20 6e 2c 63 51 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 63 6f 6e 73 74 20 61 3d 28 7b 67 65 6e 65 72 61 6c 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 74 7d 29 3d 3e 7b 69 66 28 21 28 74 21 3d 6e 75 6c 6c 26 26 74 2e 78 50 69 78 65 6c 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 73 3d 74 2e 78 50 69 78 65 6c 3b 72 65 74 75 72 6e 20 6e 2e 6a 73 78 28 75 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 2e 6a 73 78 28 22 73 63 72 69 70 74 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 27 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 73 2c 75 2c 61 29 7b 65 2e 74 77 71 7c 7c 28 73 3d 65 2e 74 77 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 65 78 65 3f 73 2e 65 78 65 2e 61 70 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{j as n,cQ as u}from"./vendor-D-2c5weT.js";const a=({generalConfiguration:t})=>{if(!(t!=null&&t.xPixel))return null;const s=t.xPixel;return n.jsx(u,{children:n.jsx("script",{children:'!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.app
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:25 UTC135INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 66 6f 72 28 76 61 72 20 74 2c 73 2c 72 3d 30 2c 65 3d 22 22 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 28 74 3d 61 72 67 75 6d 65 6e 74 73 5b 72 2b 2b 5d 29 26 26 28 73 3d 63 28 74 29 29 26 26 28 65 26 26 28 65 2b 3d 22 20 22 29 2c 65 2b 3d 73 29 3b 72 65 74 75 72 6e 20 65 7d 65 78 70 6f 72 74 7b 61 20 61 73 20 41 2c 6f 20 61 73 20 63 7d 3b 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: function o(){for(var t,s,r=0,e="";r<arguments.length;)(t=arguments[r++])&&(s=c(t))&&(e&&(e+=" "),e+=s);return e}export{a as A,o as c};


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  51192.168.2.2449835104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC868OUTGET /api/features/proxy?appName=anedot-frontend HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:25 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:25 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers: ETag
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2
                                                                                                                                                                                                                                                                                                                  etag: W/"81e-HssosucrbfvfW9yUQ3e8bxiIclQ"
                                                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f388fab42eb-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:25 UTC1369INData Raw: 38 31 65 0d 0a 7b 22 74 6f 67 67 6c 65 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 69 6e 74 65 67 72 61 74 69 6f 6e 2e 76 69 72 74 75 6f 75 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 69 6e 74 65 67 72 61 74 69 6f 6e 2e 61 65 67 69 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: 81e{"toggles":[{"name":"integration.virtuous","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"integration.aegis","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:25 UTC716INData Raw: 65 22 3a 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 65 78 69 74 49 6e 74 65 6e 74 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 65 74 74 69 6e 67 73 2e 75 73 65 50 6c 61 69 64 42 61 6e 6b 41 63 63 6f 75 6e 74 56 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: e":"actionPages.exitIntent","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"settings.usePlaidBankAccountVerification","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  52192.168.2.2449836104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:24 UTC1125OUTGET /user/v3/me HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  X-APP: anedot:3
                                                                                                                                                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:25 UTC1049INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:25 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                  access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                  Set-Cookie: _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D; domain=anedot.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                  x-request-id: 8f5b1f38ed76426d-PDX
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f38ed76426d-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:25 UTC67INData Raw: 33 64 0d 0a 7b 22 65 72 72 6f 72 22 3a 22 59 6f 75 20 6e 65 65 64 20 74 6f 20 73 69 67 6e 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 62 65 66 6f 72 65 20 63 6f 6e 74 69 6e 75 69 6e 67 2e 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 3d{"error":"You need to sign in or sign up before continuing."}
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  53192.168.2.2449842104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC870OUTGET /uiv2/assets/PaymentFields-CP07TtDf.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=cAXnf9KVCP39ERwE0n8CYIpVMHuzF7QoRDT0wlJKo8YD8FDgX22eCz%2FczeN8NPdQCnMTtVL0pWFfoB6621xWHWzrw9Q7rTzDhqhIIKXwCaEcnhQIJEkF5MraBcJ0eO3WXQX0A9NW9DESkzEn0%2FahMww1V96LQJbFwqkz1B%2BIJ9IDVt4E4wzSAdmCgSsJb6Yupwe24VZveataCGq2Tl4Vl8mfl4k1XUCfsho%3D--cGcc4NT6toIGm7ID--jJFm%2F%2BwTNhbwUyLS5oLp%2Fg%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 6237
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "8fb8913182ae8e45bf3b2367e5b6d2fb"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13678432 12925250
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 12
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6914
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f421e4342da-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC734INData Raw: 69 6d 70 6f 72 74 7b 24 20 61 73 20 64 2c 72 20 61 73 20 63 2c 6a 20 61 73 20 72 2c 61 31 20 61 73 20 69 2c 61 61 20 61 73 20 46 2c 59 20 61 73 20 79 2c 61 79 20 61 73 20 77 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 58 20 61 73 20 41 2c 59 20 61 73 20 71 2c 74 20 61 73 20 44 2c 46 20 61 73 20 74 2c 5a 20 61 73 20 42 2c 4c 20 61 73 20 45 2c 5f 20 61 73 20 4e 2c 24 20 61 73 20 4f 2c 48 20 61 73 20 52 2c 49 20 61 73 20 54 2c 4a 20 61 73 20 49 2c 61 30 20 61 73 20 62 2c 64 20 61 73 20 6a 2c 61 31 20 61 73 20 4d 2c 61 32 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{$ as d,r as c,j as r,a1 as i,aa as F,Y as y,ay as w}from"./vendor-D-2c5weT.js";import{X as A,Y as q,t as D,F as t,Z as B,L as E,_ as N,$ as O,H as R,I as T,J as I,a0 as b,d as j,a1 as M,a2 as S}from"./PageTitle-BvINv2C7.js";import"./RollbarWrapper-
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 22 29 3b 72 65 74 75 72 6e 20 72 2e 6a 73 78 28 69 2c 7b 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 72 2e 6a 73 78 28 71 2c 7b 66 6f 72 6d 43 6f 6e 74 72 6f 6c 50 72 6f 70 73 3a 7b 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 30 7d 2c 69 73 52 65 71 75 69 72 65 64 3a 21 30 2c 6c 61 62 65 6c 3a 65 28 22 61 6d 6f 75 6e 74 22 29 2c 6e 61 6d 65 3a 22 61 6d 6f 75 6e 74 22 2c 74 79 70 65 3a 22 63 75 72 72 65 6e 63 79 22 7d 29 7d 29 7d 2c 4a 3d 28 7b 66 6f 72 6d 49 64 3a 65 2c 69 73 4c 6f 61 64 69 6e 67 3a 6c 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 74 3a 73 7d 3d 64 28 5b 22 63 6f 6d 6d 6f 6e 22 5d 29 2c 7b 66 6f 72 6d 53 74 61 74 65 3a 6f 2c 77 61 74 63 68 3a 6e 7d 3d 46 28 29 2c 75 3d 6e 28 22 61 6d 6f 75 6e 74 22 29 2c 66 3d 6e 28 22 66 72 65 71 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: ");return r.jsx(i,{width:"full",children:r.jsx(q,{formControlProps:{marginBottom:0},isRequired:!0,label:e("amount"),name:"amount",type:"currency"})})},J=({formId:e,isLoading:l})=>{const{t:s}=d(["common"]),{formState:o,watch:n}=F(),u=n("amount"),f=n("frequ
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 69 6e 63 6c 75 64 65 45 6d 70 6c 6f 79 65 72 4e 61 6d 65 7c 7c 65 21 3d 6e 75 6c 6c 26 26 65 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 69 6e 63 6c 75 64 65 4f 63 63 75 70 61 74 69 6f 6e 7c 7c 65 21 3d 6e 75 6c 6c 26 26 65 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 69 6e 63 6c 75 64 65 45 6d 70 6c 6f 79 65 72 41 64 64 72 65 73 73 3f 72 2e 6a 73 78 73 28 69 2c 7b 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 67 61 70 3a 32 2c 63 68 69 6c 64 72 65 6e 3a 5b 72 2e 6a 73 78 28 42 2c 7b 66 6f 72 6d 43 6f 6e 74 72 6f 6c 50 72 6f 70 73 3a 7b 6d 62 3a 30 2c 77 3a 22 66 69 74 2d 63 6f 6e 74 65 6e 74 22 7d 2c 6e 61 6d 65 3a 22 75 6e 65 6d 70 6c 6f 79 65 64 22 2c 63
                                                                                                                                                                                                                                                                                                                  Data Ascii: dConfiguration.includeEmployerName||e!=null&&e.fieldConfiguration.includeOccupation||e!=null&&e.fieldConfiguration.includeEmployerAddress?r.jsxs(i,{flexDirection:"column",gap:2,children:[r.jsx(B,{formControlProps:{mb:0,w:"fit-content"},name:"unemployed",c
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 7b 74 3a 6c 7d 3d 64 28 5b 22 63 75 73 74 6f 6d 46 69 65 6c 64 73 22 5d 29 2c 73 3d 63 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6c 28 22 63 75 73 74 6f 6d 46 69 65 6c 64 73 3a 6e 61 6d 65 2e 74 69 74 6c 65 73 22 2c 7b 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 3a 21 30 7d 29 3b 72 65 74 75 72 6e 5b 7b 6c 61 62 65 6c 3a 22 2d 22 2c 76 61 6c 75 65 3a 22 22 7d 2c 2e 2e 2e 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 3f 6f 3a 5b 6f 5d 29 2e 6d 61 70 28 6e 3d 3e 28 7b 6c 61 62 65 6c 3a 6e 2c 76 61 6c 75 65 3a 6e 7d 29 29 5d 7d 2c 5b 6c 5d 29 3b 72 65 74 75 72 6e 20 72 2e 6a 73 78 28 4e 2c 7b 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 30 2c 74 69 74 6c 65 3a 6c 28 22 63 75 73 74 6f 6d 46 69 65 6c 64 73 3a 6e 61 6d 65 2e 6c 61 62 65 6c 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: {t:l}=d(["customFields"]),s=c.useMemo(()=>{const o=l("customFields:name.titles",{returnObjects:!0});return[{label:"-",value:""},...(Array.isArray(o)?o:[o]).map(n=>({label:n,value:n}))]},[l]);return r.jsx(N,{marginBottom:0,title:l("customFields:name.label"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 2c 6c 2e 76 61 6c 75 65 29 29 7d 29 7d 29 2c 5f 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 2c 69 73 43 76 76 52 65 71 75 69 72 65 64 3a 6c 2c 73 68 6f 77 46 75 74 75 72 65 50 72 6f 63 65 73 73 44 61 74 65 3a 73 3d 21 30 2c 73 68 6f 77 53 6f 75 72 63 65 43 6f 64 65 3a 6f 3d 21 30 7d 29 3d 3e 7b 76 61 72 20 43 3b 63 6f 6e 73 74 7b 74 3a 6e 7d 3d 64 28 5b 22 63 6f 6d 6d 6f 6e 22 2c 22 63 75 73 74 6f 6d 46 69 65 6c 64 73 22 2c 22 66 69 6e 61 6e 63 65 22 5d 29 2c 75 3d 77 28 7b 62 61 73 65 3a 21 31 2c 6d 64 3a 21 30 7d 29 2c 66 3d 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 21 65 2e 61 63 63 6f 75 6e 74 2e 61 63 63 6f 75 6e 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 64 69 73 61 62 6c 65 43 76 76 2c 78 3d 63 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,l.value))})}),_=({actionPage:e,isCvvRequired:l,showFutureProcessDate:s=!0,showSourceCode:o=!0})=>{var C;const{t:n}=d(["common","customFields","finance"]),u=w({base:!1,md:!0}),f=l!==void 0?l:!e.account.accountConfiguration.disableCvv,x=c.useMemo(()=>{var
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC27INData Raw: 73 20 4e 2c 5f 20 61 73 20 50 2c 57 20 61 73 20 61 2c 48 20 61 73 20 62 7d 3b 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: s N,_ as P,W as a,H as b};


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  54192.168.2.2449837104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1045OUTGET /uiv2/assets/ActionPageBody-CtZKhyP8.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 12164
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "74ab84f0aa8eb881f20e0a6f3bbbb54d"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 3117049
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4935
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f4219487298-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC760INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 43 6f 6e 74 61 69 6e 65 72 43 68 61 6b 72 61 2d 46 32 58 37 6c 4b 45 68 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 55 70 67 72 61 64 65 43 6f 6e 74 61 69 6e 65 72 2d 49 73 4c 64 30 49 2d 58 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageContainerChakra-F2X7lKEh.js","assets/vendor-D-2c5weT.js","assets/UpgradeContainer-IsLd0I-X.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 72 2c 24 20 61 73 20 4b 2c 61 31 20 61 73 20 67 2c 62 43 20 61 73 20 5f 2c 62 54 20 61 73 20 79 2c 62 69 20 61 73 20 63 65 2c 62 67 20 61 73 20 4c 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 47 2c 42 20 61 73 20 64 65 2c 76 20 61 73 20 68 2c 61 33 20 61 73 20 6d 65 2c 4c 20 61 73 20 78 65 2c 61 34 20 61 73 20 70 65 2c 4d 20 61 73 20 24 2c 61 35 20 61 73 20 66 65 2c 61 36 20 61 73 20 68 65 2c 69 20 61 73 20 6a 65 2c 61 37 20 61 73 20 67 65 2c 61 38 20 61 73 20 79 65 2c 61 39 20 61 73 20 77 65 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 77 7d 66 72 6f 6d 22 2e 2f 63 6c 73 78 2d 42 32 4d 5f 69 56 44
                                                                                                                                                                                                                                                                                                                  Data Ascii: r,$ as K,a1 as g,bC as _,bT as y,bi as ce,bg as L}from"./vendor-D-2c5weT.js";import{b as G,B as de,v as h,a3 as me,L as xe,a4 as pe,M as $,a5 as fe,a6 as he,i as je,a7 as ge,a8 as ye,a9 as we}from"./PageTitle-BvINv2C7.js";import{c as w}from"./clsx-B2M_iVD
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 77 2d 5b 35 31 32 70 78 5d 22 3a 21 74 2c 22 77 2d 66 75 6c 6c 22 3a 73 7d 29 2c 5b 6f 2c 73 2c 74 2c 63 5d 29 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 69 64 3a 22 61 63 74 69 6f 6e 2d 70 61 67 65 2d 75 70 67 72 61 64 65 2d 6c 61 79 6f 75 74 22 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 7d 2c 42 65 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 61 2c 69 6e 55 70 67 72 61 64 65 43 68 61 69 6e 3a 6c 2c 69 73 46 75 6c 6c 57 69 64 74 68 3a 73 3d 21 31 2c 73 68 6f 75 6c 64 53 74 79 6c 65 43 6f 6e 74 61 69 6e 65 72 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 72 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 77 28 4a 2c 7b 22 77 2d 66 75 6c 6c 22 3a 73 7d 29 2c 5b 73 5d 29 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: w-[512px]":!t,"w-full":s}),[o,s,t,c]);return e.jsx("div",{className:i,id:"action-page-upgrade-layout",children:a})},Be=({actionPage:n,children:a,inUpgradeChain:l,isFullWidth:s=!1,shouldStyleContainer:t})=>{const o=r.useMemo(()=>w(J,{"w-full":s}),[s]);retu
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 2d 32 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 5b 36 34 70 78 5d 20 77 2d 66 75 6c 6c 20 61 6e 69 6d 61 74 65 2d 70 75 6c 73 65 20 72 6f 75 6e 64 65 64 2d 6c 67 20 62 67 2d 6e 65 75 74 72 61 6c 2d 33 30 30 22 7d 29 2c 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 5b 36 34 70 78 5d 20 77 2d 66 75 6c 6c 20 61 6e 69 6d 61 74 65 2d 70 75 6c 73 65 20 72 6f 75 6e 64 65 64 2d 6c 67 20 62 67 2d 6e 65 75 74 72 61 6c 2d 33 30 30 22 7d 29 2c 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 5b 36 34 70 78 5d 20 77 2d 66 75 6c 6c 20 61 6e 69 6d 61 74 65 2d 70 75 6c 73 65 20 72 6f 75 6e 64 65 64 2d 6c 67 20 62 67 2d 6e 65 75 74 72 61 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: -2",children:[e.jsx("div",{className:"h-[64px] w-full animate-pulse rounded-lg bg-neutral-300"}),e.jsx("div",{className:"h-[64px] w-full animate-pulse rounded-lg bg-neutral-300"}),e.jsx("div",{className:"h-[64px] w-full animate-pulse rounded-lg bg-neutral
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 2f 61 6e 65 64 6f 74 2e 63 6f 6d 2f 70 72 69 76 61 63 79 22 2c 69 73 45 78 74 65 72 6e 61 6c 3a 21 30 7d 29 5d 2c 69 31 38 6e 4b 65 79 3a 22 66 6f 72 6d 2e 6e 6f 74 69 63 65 22 2c 74 3a 6e 7d 29 7d 29 7d 29 7d 2c 7a 65 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 6e 2c 69 73 45 6d 62 65 64 64 65 64 3a 61 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 74 3a 6c 7d 3d 4b 28 22 63 6f 6d 6d 6f 6e 22 29 2c 7b 69 73 4f 70 65 6e 3a 73 2c 6f 6e 43 6c 6f 73 65 3a 74 2c 6f 6e 4f 70 65 6e 3a 6f 7d 3d 63 65 28 29 2c 63 3d 72 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 66 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 72 65 74 75 72 6e 20 66 2e 64 65 6c 65 74 65 28 22 65 6d 62 65 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: /anedot.com/privacy",isExternal:!0})],i18nKey:"form.notice",t:n})})})},ze=({actionPage:n,isEmbedded:a})=>{const{t:l}=K("common"),{isOpen:s,onClose:t,onOpen:o}=ce(),c=r.useMemo(()=>{const f=new URLSearchParams(window.location.search);return f.delete("embed
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 67 75 6c 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 5f 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 5b 65 2e 6a 73 78 28 79 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 44 6f 6e 6f 72 53 75 70 70 6f 72 74 2e 63 6f 6d 22 2c 69 73 45 78 74 65 72 6e 61 6c 3a 21 30 2c 74 65 78 74 53 74 79 6c 65 3a 22 6d 65 74 61 52 65 67 75 6c 61 72 22 7d 29 5d 2c 69 31 38 6e 4b 65 79 3a 22 73 65 63 75 72 65 4e 6f 74 69 63 65 2e 71 75 65 73 74 69 6f 6e 73 22 2c 74 3a 6c 7d 29 7d 29 5d 7d 2c 22 64 65 74 61 69 6c 73 22 29 3a 6e 75 6c 6c 5d 7d 29 2c 61 26 26 64 3f 65 2e 6a 73 78 28 67 2c 7b 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 73 28 67 2c 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: gular",children:e.jsx(_,{components:[e.jsx(y,{href:"https://DonorSupport.com",isExternal:!0,textStyle:"metaRegular"})],i18nKey:"secureNotice.questions",t:l})})]},"details"):null]}),a&&d?e.jsx(g,{justifyContent:"center",children:e.jsxs(g,{borderColor:"neut
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 6e 76 65 72 73 69 6f 6e 55 70 73 65 6c 6c 4f 70 65 6e 3a 50 2c 69 73 55 70 67 72 61 64 65 44 69 73 6d 69 73 73 65 64 3a 57 2c 6f 6e 43 6f 6e 66 69 72 6d 55 70 73 65 6c 6c 3a 65 65 2c 6f 6e 44 65 63 6c 69 6e 65 55 70 73 65 6c 6c 3a 6e 65 2c 6f 6e 53 75 62 6d 69 74 3a 52 2c 6f 72 69 67 69 6e 61 6c 46 6f 72 6d 56 61 6c 75 65 73 3a 74 65 2c 70 72 65 76 69 6f 75 73 42 72 65 61 6b 70 6f 69 6e 74 3a 73 65 2c 73 63 68 65 6d 61 3a 6c 65 2c 73 6b 69 70 55 70 67 72 61 64 65 3a 72 65 7d 3d 4e 65 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 6e 2c 61 66 74 65 72 53 75 62 6d 69 74 3a 6c 2c 69 73 45 6d 62 65 64 64 65 64 3a 75 7d 29 3b 71 28 7b 70 61 72 65 6e 74 3a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 73 63 72 69 70 74 3a 28 46 3d 28 55 3d 6e 3d 3d 6e 75 6c 6c 3f 76 6f 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: nversionUpsellOpen:P,isUpgradeDismissed:W,onConfirmUpsell:ee,onDeclineUpsell:ne,onSubmit:R,originalFormValues:te,previousBreakpoint:se,schema:le,skipUpgrade:re}=Ne({actionPage:n,afterSubmit:l,isEmbedded:u});q({parent:document.head,script:(F=(U=n==null?voi
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 6c 74 65 72 3a 74 2c 69 6e 69 74 69 61 6c 46 6f 72 6d 56 61 6c 75 65 73 3a 74 65 2c 69 73 4c 6f 61 64 69 6e 67 3a 49 2c 69 73 55 70 67 72 61 64 65 44 69 73 6d 69 73 73 65 64 3a 57 2c 6f 6e 53 75 62 6d 69 74 3a 52 2c 70 72 65 76 69 6f 75 73 42 72 65 61 6b 70 6f 69 6e 74 3a 73 65 2c 73 65 72 76 65 72 45 72 72 6f 72 3a 44 2c 73 65 74 53 68 6f 75 6c 64 53 74 79 6c 65 50 61 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 3a 70 2c 73 6b 69 70 55 70 67 72 61 64 65 3a 72 65 7d 29 7d 2c 78 2e 69 64 29 3a 65 2e 6a 73 78 28 68 2c 7b 61 6e 69 6d 61 74 65 3a 7b 6f 70 61 63 69 74 79 3a 31 7d 2c 65 78 69 74 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 69 6e 69 74 69 61 6c 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a
                                                                                                                                                                                                                                                                                                                  Data Ascii: lter:t,initialFormValues:te,isLoading:I,isUpgradeDismissed:W,onSubmit:R,previousBreakpoint:se,serverError:D,setShouldStyleParentContainer:p,skipUpgrade:re})},x.id):e.jsx(h,{animate:{opacity:1},exit:{opacity:0},initial:{opacity:0},width:"full",children:e.j
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 6c 6f 63 6b 43 61 70 74 69 6f 6e 3a 61 2c 61 6d 6f 75 6e 74 73 3a 6b 2c 64 6f 6e 61 74 69 6f 6e 43 61 70 74 69 6f 6e 3a 6f 2c 66 6f 72 6d 4d 61 78 57 69 64 74 68 3a 69 2c 66 72 65 71 75 65 6e 63 69 65 73 3a 51 2c 66 75 6e 64 49 64 73 4f 76 65 72 72 69 64 65 3a 58 2c 69 6e 69 74 69 61 6c 41 6d 6f 75 6e 74 3a 59 2c 69 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 3a 64 2c 69 73 45 6d 62 65 64 64 65 64 3a 75 2c 69 73 4c 6f 61 64 69 6e 67 3a 49 2c 73 68 6f 77 41 6d 6f 75 6e 74 53 65 6c 65 63 74 6f 72 3a 66 2c 73 68 6f 77 46 72 65 71 75 65 6e 63 79 4f 6e 53 74 61 63 6b 65 64 53 75 62 6d 69 73 73 69 6f 6e 42 75 74 74 6f 6e 3a 53 2c 63 68 69 6c 64 72 65 6e 3a 73 7d 29 2c 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 65 2c 69 64 3a 22 61 63 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: lockCaption:a,amounts:k,donationCaption:o,formMaxWidth:i,frequencies:Q,fundIdsOverride:X,initialAmount:Y,isCustomDomain:d,isEmbedded:u,isLoading:I,showAmountSelector:f,showFrequencyOnStackedSubmissionButton:S,children:s}),e.jsx("div",{className:oe,id:"act
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC452INData Raw: 6f 6e 3a 61 2c 61 66 74 65 72 53 75 62 6d 69 74 3a 6c 2c 63 6f 6e 74 65 6e 74 42 6c 6f 63 6b 46 69 6c 74 65 72 3a 74 2c 64 6f 6e 61 74 69 6f 6e 43 61 70 74 69 6f 6e 3a 6f 2c 65 6e 61 62 6c 65 50 72 65 43 6f 6e 76 65 72 73 69 6f 6e 55 70 73 65 6c 6c 3a 63 2c 66 6f 72 6d 4d 61 78 57 69 64 74 68 3a 69 2c 69 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 3a 64 2c 69 73 45 6d 62 65 64 64 65 64 3a 75 2c 73 65 74 49 73 49 6e 55 70 67 72 61 64 65 43 68 61 69 6e 3a 78 2c 73 65 74 53 68 6f 75 6c 64 53 74 79 6c 65 50 61 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 3a 76 2c 73 68 6f 77 41 6d 6f 75 6e 74 53 65 6c 65 63 74 6f 72 3a 70 2c 73 68 6f 77 43 6f 6e 74 65 6e 74 42 6c 6f 63 6b 73 3a 66 2c 73 68 6f 77 46 72 65 71 75 65 6e 63 79 4f 6e 53 74 61 63 6b 65 64 53 75 62 6d 69 73 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: on:a,afterSubmit:l,contentBlockFilter:t,donationCaption:o,enablePreConversionUpsell:c,formMaxWidth:i,isCustomDomain:d,isEmbedded:u,setIsInUpgradeChain:x,setShouldStyleParentContainer:v,showAmountSelector:p,showContentBlocks:f,showFrequencyOnStackedSubmiss


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  55192.168.2.2449841104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC868OUTGET /uiv2/assets/ISPTerminal-DKmBjWa1.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=cAXnf9KVCP39ERwE0n8CYIpVMHuzF7QoRDT0wlJKo8YD8FDgX22eCz%2FczeN8NPdQCnMTtVL0pWFfoB6621xWHWzrw9Q7rTzDhqhIIKXwCaEcnhQIJEkF5MraBcJ0eO3WXQX0A9NW9DESkzEn0%2FahMww1V96LQJbFwqkz1B%2BIJ9IDVt4E4wzSAdmCgSsJb6Yupwe24VZveataCGq2Tl4Vl8mfl4k1XUCfsho%3D--cGcc4NT6toIGm7ID--jJFm%2F%2BwTNhbwUyLS5oLp%2Fg%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 7961
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "3e34244564eaa4d09bb89ad22ffd9a80"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 849291 1045435
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 10
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6914
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f421d760f7d-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC737INData Raw: 69 6d 70 6f 72 74 7b 57 20 61 73 20 46 65 2c 24 20 61 73 20 74 65 2c 55 20 61 73 20 53 65 2c 72 20 61 73 20 43 2c 6a 20 61 73 20 73 2c 61 31 20 61 73 20 71 2c 62 41 20 61 73 20 41 65 2c 63 51 20 61 73 20 45 65 2c 63 20 61 73 20 6a 65 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6d 65 2c 62 20 61 73 20 71 65 2c 63 20 61 73 20 6b 65 2c 64 20 61 73 20 62 2c 65 20 61 73 20 77 65 2c 69 20 61 73 20 54 65 2c 66 20 61 73 20 4e 65 2c 70 20 61 73 20 4d 65 2c 73 20 61 73 20 4f 65 2c 67 20 61 73 20 56 65 2c 68 20 61 73 20 76 65 2c 6a 20 61 73 20 49 65 2c 6e 20 61 73 20 4c 65 2c 41 20 61 73 20 5f 65 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{W as Fe,$ as te,U as Se,r as C,j as s,a1 as q,bA as Ae,cQ as Ee,c as je}from"./vendor-D-2c5weT.js";import{a as me,b as qe,c as ke,d as b,e as we,i as Te,f as Ne,p as Me,s as Oe,g as Ve,h as ve,j as Ie,n as Le,A as _e}from"./PageTitle-BvINv2C7.js";i
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 31 7d 29 3b 72 65 74 75 72 6e 7b 61 63 74 69 6f 6e 50 61 67 65 3a 69 2e 64 61 74 61 2c 65 72 72 6f 72 3a 69 2e 65 72 72 6f 72 2c 69 73 45 72 72 6f 72 3a 69 2e 69 73 4c 6f 61 64 69 6e 67 2c 69 73 46 65 74 63 68 65 64 3a 69 2e 69 73 46 65 74 63 68 65 64 2c 69 73 4c 6f 61 64 69 6e 67 3a 69 2e 69 73 4c 6f 61 64 69 6e 67 7d 7d 2c 50 65 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 7d 29 3d 3e 7b 76 61 72 20 49 2c 4c 2c 5f 2c 44 2c 7a 2c 52 2c 51 2c 47 2c 57 2c 42 2c 4b 2c 24 2c 55 2c 59 2c 5a 2c 4a 2c 58 2c 48 3b 63 6f 6e 73 74 7b 74 3a 75 7d 3d 74 65 28 22 63 6f 6d 6d 6f 6e 22 29 2c 69 3d 6d 65 28 29 2c 64 3d 69 2e 67 65 74 28 22 61 63 63 6f 75 6e 74 5f 75 69 64 22 29 2c 78 3d 71 65 28 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 61 75 74 68 43 61 70 74 75 72 65 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: 1});return{actionPage:i.data,error:i.error,isError:i.isLoading,isFetched:i.isFetched,isLoading:i.isLoading}},Pe=({actionPage:e})=>{var I,L,_,D,z,R,Q,G,W,B,K,$,U,Y,Z,J,X,H;const{t:u}=te("common"),i=me(),d=i.get("account_uid"),x=qe("actionPages.authCapture"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 2c 70 6f 73 74 61 6c 43 6f 64 65 3a 22 22 2c 72 65 67 69 6f 6e 3a 22 22 7d 2c 61 6d 6f 75 6e 74 3a 30 2c 65 6d 61 69 6c 3a 22 22 2c 65 6d 70 6c 6f 79 65 72 41 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 3a 7b 63 69 74 79 3a 22 22 2c 63 6f 75 6e 74 72 79 3a 22 22 2c 6c 69 6e 65 31 3a 22 22 2c 6c 69 6e 65 32 3a 22 22 2c 70 6f 73 74 61 6c 43 6f 64 65 3a 22 22 2c 72 65 67 69 6f 6e 3a 22 22 7d 2c 65 6d 70 6c 6f 79 65 72 4e 61 6d 65 3a 22 22 2c 66 69 72 73 74 4e 61 6d 65 3a 22 22 2c 66 72 65 71 75 65 6e 63 79 3a 62 2e 4f 6e 63 65 2c 6c 61 73 74 4e 61 6d 65 3a 22 22 2c 6d 69 64 64 6c 65 4e 61 6d 65 3a 22 22 2c 6f 63 63 75 70 61 74 69 6f 6e 3a 22 22 2c 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 3a 22 22 2c 70 68 6f 6e 65 3a 22 22 2c 73 75 66 66 69 78 3a 22 22 2c 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,postalCode:"",region:""},amount:0,email:"",employerAddressAttributes:{city:"",country:"",line1:"",line2:"",postalCode:"",region:""},employerName:"",firstName:"",frequency:b.Once,lastName:"",middleName:"",occupation:"",organization:"",phone:"",suffix:"",t
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 50 68 6f 6e 65 3a 45 26 26 28 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 72 65 71 75 69 72 65 50 68 6f 6e 65 29 2c 72 65 71 75 69 72 65 54 69 74 6c 65 3a 65 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 72 65 71 75 69 72 65 54 69 74 6c 65 7d 29 2c 72 3d 4e 65 28 7b 65 6e 61 62 6c 65 52 65 69 6e 69 74 69 61 6c 69 7a 65 3a 21 30 2c 69 6e 69 74 69 61 6c 56 61 6c 75 65 73 3a 53 2c 73 63 68 65 6d 61 3a 66 65 2c 73 65 72 76 65 72 45 72 72 6f 72 3a 64 65 7d 29 3b 43 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 2e 67 65 74 56 61 6c 75 65 73 28 29 29 3b 69 2e 66 6f 72 45 61 63
                                                                                                                                                                                                                                                                                                                  Data Ascii: Phone:E&&(e==null?void 0:e.fieldConfiguration.requirePhone),requireTitle:e==null?void 0:e.fieldConfiguration.requireTitle}),r=Ne({enableReinitialize:!0,initialValues:S,schema:fe,serverError:de});C.useEffect(()=>{const m=Object.keys(r.getValues());i.forEac
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 2c 63 75 73 74 6f 6d 65 72 43 6f 76 65 72 65 64 46 65 65 73 3a 21 31 2c 65 6e 63 72 79 70 74 65 64 43 61 72 64 4e 75 6d 62 65 72 3a 6e 2c 74 79 70 65 3a 22 53 75 62 6d 69 73 73 69 6f 6e 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 73 3a 3a 43 72 65 64 69 74 43 61 72 64 22 7d 7d 65 6c 73 65 20 6a 3d 3d 3d 22 62 61 6e 6b 5f 61 63 63 6f 75 6e 74 22 3f 68 3d 7b 61 63 63 6f 75 6e 74 48 6f 6c 64 65 72 54 79 70 65 3a 6d 2c 61 63 63 6f 75 6e 74 4e 75 6d 62 65 72 3a 6f 2c 61 63 63 6f 75 6e 74 54 79 70 65 3a 66 2c 63 75 73 74 6f 6d 65 72 43 6f 76 65 72 65 64 46 65 65 73 3a 21 31 2c 72 6f 75 74 69 6e 67 4e 75 6d 62 65 72 3a 50 2c 74 79 70 65 3a 22 53 75 62 6d 69 73 73 69 6f 6e 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 73 3a 3a 42 61 6e 6b 41 63 63 6f 75 6e 74 22 7d 3a 6a 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,customerCoveredFees:!1,encryptedCardNumber:n,type:"SubmissionPaymentMethods::CreditCard"}}else j==="bank_account"?h={accountHolderType:m,accountNumber:o,accountType:f,customerCoveredFees:!1,routingNumber:P,type:"SubmissionPaymentMethods::BankAccount"}:j=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 2c 6f 6e 53 75 63 63 65 73 73 3a 79 3d 3e 7b 63 6f 6e 73 74 7b 69 64 3a 61 7d 3d 79 3b 74 72 79 7b 6c 65 74 20 6e 3d 31 3b 70 3d 3d 3d 62 2e 4d 6f 6e 74 68 6c 79 3f 6e 3d 31 32 3a 70 3d 3d 3d 62 2e 57 65 65 6b 6c 79 3f 6e 3d 35 32 3a 70 3d 3d 3d 62 2e 51 75 61 72 74 65 72 6c 79 3f 6e 3d 34 3a 70 3d 3d 3d 62 2e 44 61 69 6c 79 26 26 28 6e 3d 33 36 35 29 2c 77 28 7b 63 69 74 79 3a 6c 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6c 2e 63 69 74 79 2c 63 6f 75 6e 74 72 79 3a 6c 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6c 2e 63 6f 75 6e 74 72 79 2c 65 6d 61 69 6c 3a 74 2e 65 6d 61 69 6c 2c 66 69 72 73 74 4e 61 6d 65 3a 74 2e 66 69 72 73 74 4e 61 6d 65 2c 66 72 65 71 75 65 6e 63 79 3a 70 2c 6c 61 73 74 4e 61 6d 65 3a 74 2e 6c 61 73 74 4e 61 6d 65 2c 70 6f 73 74 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,onSuccess:y=>{const{id:a}=y;try{let n=1;p===b.Monthly?n=12:p===b.Weekly?n=52:p===b.Quarterly?n=4:p===b.Daily&&(n=365),w({city:l==null?void 0:l.city,country:l==null?void 0:l.country,email:t.email,firstName:t.firstName,frequency:p,lastName:t.lastName,posta
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC379INData Raw: 64 3a 6e 65 2c 69 73 4c 6f 61 64 69 6e 67 3a 64 7d 29 5d 7d 29 7d 29 5d 7d 29 7d 29 7d 29 7d 2c 7b 62 61 73 65 50 61 74 68 3a 73 73 7d 3d 47 65 28 29 2c 74 73 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 75 3d 6d 65 28 29 2e 67 65 74 28 22 61 63 63 6f 75 6e 74 5f 75 69 64 22 29 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 69 2c 69 73 46 65 74 63 68 65 64 3a 64 7d 3d 67 65 28 7b 61 63 63 6f 75 6e 74 49 64 3a 75 7d 29 3b 72 65 74 75 72 6e 20 69 3f 73 2e 6a 73 78 73 28 73 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 73 2e 6a 73 78 28 5f 65 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 69 7d 29 2c 73 2e 6a 73 78 28 65 73 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 69 7d 29 5d 7d 29 3a 28 64 26 26 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: d:ne,isLoading:d})]})})]})})})},{basePath:ss}=Ge(),ts=()=>{const u=me().get("account_uid"),{actionPage:i,isFetched:d}=ge({accountId:u});return i?s.jsxs(s.Fragment,{children:[s.jsx(_e,{actionPage:i}),s.jsx(es,{actionPage:i})]}):(d&&(window.location.href=""


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  56192.168.2.2449838104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1047OUTGET /uiv2/assets/UpgradeContainer-IsLd0I-X.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 178072
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "0968e99aa8ba0c070cfd099cc98d66f1"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 2815916
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4935
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f421a60c411-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC759INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 43 6f 6e 74 65 6e 74 42 6c 6f 63 6b 73 43 68 61 6b 72 61 2d 39 41 35 4d 50 6e 6f 5a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageContentBlocksChakra-9A5MPnoZ.js","assets/vendor-D-2c5weT.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.j
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 2c 67 20 61 73 20 50 6f 2c 61 67 20 61 73 20 65 72 2c 6e 20 61 73 20 74 72 2c 6a 20 61 73 20 6e 72 2c 61 68 20 61 73 20 73 72 2c 61 69 20 61 73 20 6f 72 2c 61 6a 20 61 73 20 72 72 2c 43 20 61 73 20 51 74 2c 54 20 61 73 20 5a 6e 2c 61 6b 20 61 73 20 69 72 2c 61 6c 20 61 73 20 49 74 2c 76 20 61 73 20 75 65 2c 61 6d 20 61 73 20 61 72 2c 61 6e 20 61 73 20 6c 72 2c 61 6f 20 61 73 20 75 72 2c 61 70 20 61 73 20 63 72 2c 61 71 20 61 73 20 64 72 2c 61 72 20 61 73 20 54 73 2c 61 73 20 61 73 20 70 6e 2c 61 74 20 61 73 20 47 6e 2c 61 75 20 61 73 20 4a 74 2c 5a 20 61 73 20 68 6e 2c 4d 20 61 73 20 7a 2c 4c 20 61 73 20 6c 65 2c 61 76 20 61 73 20 54 74 2c 61 20 61 73 20 70 72 2c 61 77 20 61 73 20 68 72 2c 61 78 20 61 73 20 6d 72 2c 61 79 20 61 73 20 66 72 2c 61 7a 20 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,g as Po,ag as er,n as tr,j as nr,ah as sr,ai as or,aj as rr,C as Qt,T as Zn,ak as ir,al as It,v as ue,am as ar,an as lr,ao as ur,ap as cr,aq as dr,ar as Ts,as as pn,at as Gn,au as Jt,Z as hn,M as z,L as le,av as Tt,a as pr,aw as hr,ax as mr,ay as fr,az a
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 2c 74 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6f 29 7d 7d 2c 5b 74 5d 29 7d 63 6f 6e 73 74 20 66 69 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 47 73 28 28 7b 73 75 62 6d 69 73 73 69 6f 6e 3a 74 7d 29 3d 3e 6e 65 77 20 59 6e 28 7b 6e 61 6d 65 73 70 61 63 65 3a 22 70 75 62 6c 69 63 22 7d 29 2e 70 6f 73 74 28 22 2f 73 75 62 6d 69 73 73 69 6f 6e 73 2f 65 76 65 6e 74 22 2c 74 29 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 73 75 62 6d 69 74 45 76 65 6e 74 50 61 67 65 3a 65 2e 6d 75 74 61 74 65 2c 73 75 62 6d 69 74 45 76 65 6e 74 50 61 67 65 41 73 79 6e 63 3a 65 2e 6d 75 74 61 74 65 41 73 79 6e 63 7d 7d 2c 63 6f 3d 22 61 6e 65 64 6f 74 2d 61 63 74 69 6f 6e 2d 70 61 67 65 2d 64 6f 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,t);return function(){return clearInterval(o)}},[t])}const fi=()=>{const e=Gs(({submission:t})=>new Yn({namespace:"public"}).post("/submissions/event",t));return{...e,submitEventPage:e.mutate,submitEventPageAsync:e.mutateAsync}},co="anedot-action-page-don
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 4e 65 2e 72 65 64 75 63 65 28 28 61 65 2c 46 29 3d 3e 7b 76 61 72 20 70 65 2c 68 65 2c 6d 65 2c 66 65 2c 6a 65 2c 24 65 2c 6f 74 3b 72 65 74 75 72 6e 20 61 65 5b 46 2e 63 75 73 74 6f 6d 46 69 65 6c 64 41 74 74 72 69 62 75 74 65 73 2e 69 64 5d 3d 28 6f 74 3d 28 24 65 3d 28 6a 65 3d 28 66 65 3d 63 2e 67 65 74 28 28 68 65 3d 28 70 65 3d 46 2e 63 75 73 74 6f 6d 46 69 65 6c 64 41 74 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 70 65 2e 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 29 21 3d 6e 75 6c 6c 3f 68 65 3a 22 22 29 29 21 3d 6e 75 6c 6c 3f 66 65 3a 68 5b 28 6d 65 3d 46 2e 63 75 73 74 6f 6d 46 69 65 6c 64 41 74 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: tributes)==null?void 0:Ne.reduce((ae,F)=>{var pe,he,me,fe,je,$e,ot;return ae[F.customFieldAttributes.id]=(ot=($e=(je=(fe=c.get((he=(pe=F.customFieldAttributes)==null?void 0:pe.internalName)!=null?he:""))!=null?fe:h[(me=F.customFieldAttributes)==null?void
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 72 79 53 65 6c 65 63 74 6f 72 28 27 68 65 61 64 20 3e 20 6d 65 74 61 5b 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 2d 74 6f 2d 66 6f 72 6d 22 5d 27 29 2c 53 3d 7b 61 63 63 6f 75 6e 74 53 6c 75 67 3a 65 7c 7c 74 2e 61 63 63 6f 75 6e 74 2e 73 6c 75 67 2c 61 63 74 69 6f 6e 50 61 67 65 49 64 3a 74 2e 69 64 2c 61 63 74 69 6f 6e 50 61 67 65 53 6c 75 67 3a 73 2c 61 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 3a 7b 63 69 74 79 3a 6b 26 26 28 75 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 75 2e 63 69 74 79 29 7c 7c 22 22 2c 63 6f 75 6e 74 72 79 3a 6b 3f 74 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 64 64 72 65 73 73 54 79 70 65 3d 3d 3d 22 7a 69 70 22 7c 7c 64 3f 22 55 53 22 3a 28 75 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 75 2e 63 6f 75 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: rySelector('head > meta[name="referrer-to-form"]'),S={accountSlug:e||t.account.slug,actionPageId:t.id,actionPageSlug:s,addressAttributes:{city:k&&(u==null?void 0:u.city)||"",country:k?t.fieldConfiguration.addressType==="zip"||d?"US":(u==null?void 0:u.coun
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 2c 65 6d 70 6c 6f 79 65 72 4e 61 6d 65 3a 52 26 26 24 26 26 62 7c 7c 22 22 2c 65 76 65 6e 74 54 69 63 6b 65 74 73 41 74 74 72 69 62 75 74 65 73 3a 6e 75 6c 6c 2c 66 69 72 73 74 4e 61 6d 65 3a 56 26 26 67 7c 7c 22 22 2c 66 72 65 71 75 65 6e 63 79 3a 64 3f 41 74 2e 4f 6e 63 65 3a 28 68 74 3d 74 2e 61 6d 6f 75 6e 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 74 2e 72 65 63 75 72 72 69 6e 67 44 65 66 61 75 6c 74 46 72 65 71 75 65 6e 63 79 2c 66 75 74 75 72 65 50 6c 65 64 67 65 44 61 74 65 3a 28 6d 74 3d 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 61 6d 6f 75 6e 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6d 74 2e 66 75 74 75 72 65 50 6c 65 64 67 65 44 61 74 65 2c 66
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,employerName:R&&$&&b||"",eventTicketsAttributes:null,firstName:V&&g||"",frequency:d?At.Once:(ht=t.amountConfiguration)==null?void 0:ht.recurringDefaultFrequency,futurePledgeDate:(mt=t==null?void 0:t.amountConfiguration)==null?void 0:mt.futurePledgeDate,f
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 2e 74 69 74 6c 65 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 75 66 66 69 78 22 3a 53 2e 73 75 66 66 69 78 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 6d 61 69 6c 22 3a 53 2e 65 6d 61 69 6c 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 68 6f 6e 65 22 3a 53 2e 70 68 6f 6e 65 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 69 74 79 22 3a 53 2e 61 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 2e 63 69 74 79 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 75 6e 74 72 79 22 3a 53 2e 61 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 2e 63 6f 75 6e 74 72 79 3d 46 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 69 6e 65 5f 31 22 3a 63 61 73 65 22 73 74 72 65 65 74 22 3a 53 2e 61 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: .title=F;break;case"suffix":S.suffix=F;break;case"email":S.email=F;break;case"phone":S.phone=F;break;case"city":S.addressAttributes.city=F;break;case"country":S.addressAttributes.country=F.toUpperCase();break;case"line_1":case"street":S.addressAttributes.
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 79 63 6c 65 22 3a 28 28 70 65 3d 53 2e 6e 62 41 74 74 72 69 62 75 74 65 73 29 21 3d 6e 75 6c 6c 3f 70 65 3a 7b 7d 29 2e 65 6c 65 63 74 69 6f 6e 43 79 63 6c 65 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 62 5f 65 6c 65 63 74 69 6f 6e 5f 70 65 72 69 6f 64 22 3a 28 28 68 65 3d 53 2e 6e 62 41 74 74 72 69 62 75 74 65 73 29 21 3d 6e 75 6c 6c 3f 68 65 3a 7b 7d 29 2e 65 6c 65 63 74 69 6f 6e 50 65 72 69 6f 64 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 62 5f 65 6c 65 63 74 69 6f 6e 5f 70 65 72 69 6f 64 5f 6e 67 70 5f 63 6f 64 65 22 3a 28 28 6d 65 3d 53 2e 6e 62 41 74 74 72 69 62 75 74 65 73 29 21 3d 6e 75 6c 6c 3f 6d 65 3a 7b 7d 29 2e 65 6c 65 63 74 69 6f 6e 50 65 72 69 6f 64 4e 67 70 43 6f 64 65 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 62 5f 69 73 5f 70 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: ycle":((pe=S.nbAttributes)!=null?pe:{}).electionCycle=F;break;case"nb_election_period":((he=S.nbAttributes)!=null?he:{}).electionPeriod=F;break;case"nb_election_period_ngp_code":((me=S.nbAttributes)!=null?me:{}).electionPeriodNgpCode=F;break;case"nb_is_pr
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 70 6f 3d 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 28 74 3d 65 2e 61 6d 6f 75 6e 74 41 6c 6c 6f 63 61 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 29 21 3d 6e 75 6c 6c 3f 74 3a 5b 5d 29 2e 72 65 64 75 63 65 28 28 73 2c 7b 61 6d 6f 75 6e 74 3a 6f 7d 29 3d 3e 73 2b 6f 2c 30 29 7d 2c 45 6e 3d 28 65 2c 74 2c 73 29 3d 3e 7b 76 61 72 20 72 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6f 3d 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 5b 73 5d 3b 69 66 28 6f 29 7b 63 6f 6e 73 74 20 69 3d 70 6f 28 65 29 3b 72 65 74 75 72 6e 28 72 3d 6f 2e 62 72 65 61 6b 70 6f 69 6e 74 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 66 69 6e 64 28 61 3d 3e 69 3c 61 2e 74 6f 29 7d 7d 2c 76 69 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 7d 29 3d 3e
                                                                                                                                                                                                                                                                                                                  Data Ascii: po=e=>{var t;return((t=e.amountAllocationsAttributes)!=null?t:[]).reduce((s,{amount:o})=>s+o,0)},En=(e,t,s)=>{var r;if(!e)return;const o=t==null?void 0:t[s];if(o){const i=po(e);return(r=o.breakpoints)==null?void 0:r.find(a=>i<a.to)}},vi=({actionPage:e})=>
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 74 2c 73 74 2c 61 65 2c 46 2c 70 65 2c 68 65 2c 6d 65 2c 66 65 2c 6a 65 2c 24 65 2c 6f 74 2c 48 74 2c 69 73 2c 61 73 2c 6c 73 2c 75 73 2c 63 73 2c 64 73 2c 70 73 2c 68 73 3b 63 6f 6e 73 74 7b 74 3a 61 7d 3d 57 28 22 61 63 74 69 6f 6e 50 61 67 65 73 22 29 2c 6c 3d 63 65 28 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 61 75 74 68 43 61 70 74 75 72 65 22 2c 21 31 2c 65 2e 61 63 63 6f 75 6e 74 2e 69 64 29 2c 64 3d 65 2e 61 63 63 6f 75 6e 74 2e 61 63 63 6f 75 6e 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 75 73 65 54 75 72 6e 73 74 69 6c 65 2c 63 3d 63 65 28 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 74 75 72 6e 73 74 69 6c 65 49 6e 74 65 72 61 63 74 69 76 65 22 2c 21 31 2c 65 2e 61 63 63 6f 75 6e 74 2e 69 64 29 2c 68 3d 63 65 28 22 61 63 74 69 6f 6e 50 61 67 65 73 42
                                                                                                                                                                                                                                                                                                                  Data Ascii: t,st,ae,F,pe,he,me,fe,je,$e,ot,Ht,is,as,ls,us,cs,ds,ps,hs;const{t:a}=W("actionPages"),l=ce("actionPages.authCapture",!1,e.account.id),d=e.account.accountConfiguration.useTurnstile,c=ce("actionPages.turnstileInteractive",!1,e.account.id),h=ce("actionPagesB


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  57192.168.2.2449840104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1048OUTGET /uiv2/assets/PhoneInputControl-CUOpwV8X.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 239056
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "aa4fbbd45266d3b4700478a1a7614db1"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 849230
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4935
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f422ad442a7-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC760INData Raw: 69 6d 70 6f 72 74 7b 57 20 61 73 20 4a 2c 61 20 61 73 20 65 2c 72 20 61 73 20 7a 2c 6a 20 61 73 20 64 2c 61 31 20 61 73 20 44 2c 61 32 20 61 73 20 6a 2c 61 49 20 61 73 20 51 2c 62 34 20 61 73 20 5f 2c 24 20 61 73 20 58 2c 62 6e 20 61 73 20 24 2c 61 64 20 61 73 20 71 2c 62 30 20 61 73 20 65 31 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 74 31 2c 72 20 61 73 20 6c 31 2c 61 20 61 73 20 61 31 2c 42 20 61 73 20 72 31 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 62 20 61 73 20 63 31 2c 62 63 20 61 73 20 6e 31 2c 62 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{W as J,a as e,r as z,j as d,a1 as D,a2 as j,aI as Q,b4 as _,$ as X,bn as $,ad as q,b0 as e1}from"./vendor-D-2c5weT.js";import{g as t1,r as l1,a as a1,B as r1}from"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";import{bb as c1,bc as n1,bd
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 22 42 4e 22 2c 22 42 4f 22 2c 22 42 51 22 2c 22 42 52 22 2c 22 42 53 22 2c 22 42 54 22 2c 22 42 56 22 2c 22 42 57 22 2c 22 42 59 22 2c 22 42 5a 22 2c 22 43 41 22 2c 22 43 43 22 2c 22 43 44 22 2c 22 43 46 22 2c 22 43 47 22 2c 22 43 48 22 2c 22 43 49 22 2c 22 43 4b 22 2c 22 43 4c 22 2c 22 43 4d 22 2c 22 43 4e 22 2c 22 43 4f 22 2c 22 43 52 22 2c 22 43 55 22 2c 22 43 56 22 2c 22 43 57 22 2c 22 43 58 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 45 22 2c 22 44 4a 22 2c 22 44 4b 22 2c 22 44 4d 22 2c 22 44 4f 22 2c 22 44 5a 22 2c 22 45 43 22 2c 22 45 45 22 2c 22 45 47 22 2c 22 45 48 22 2c 22 45 52 22 2c 22 45 53 22 2c 22 45 54 22 2c 22 45 55 22 2c 22 46 49 22 2c 22 46 4a 22 2c 22 46 4b 22 2c 22 46 4d 22 2c 22 46 4f 22 2c 22 46 52 22 2c 22 47 41 22 2c 22 47 42 22 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: "BN","BO","BQ","BR","BS","BT","BV","BW","BY","BZ","CA","CC","CD","CF","CG","CH","CI","CK","CL","CM","CN","CO","CR","CU","CV","CW","CX","CY","CZ","DE","DJ","DK","DM","DO","DZ","EC","EE","EG","EH","ER","ES","ET","EU","FI","FJ","FK","FM","FO","FR","GA","GB",
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 54 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 4e 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 6b 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 49 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 52 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 57 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 4b 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 50 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 4f 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 55 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 62 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 5a 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 59 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 4a 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 6a 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 51 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 5f 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 58 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 24 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 71 31 3d 5b 22 74 69 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: T1=["title"],N1=["title"],k1=["title"],I1=["title"],R1=["title"],W1=["title"],K1=["title"],P1=["title"],O1=["title"],U1=["title"],b1=["title"],Z1=["title"],Y1=["title"],J1=["title"],j1=["title"],Q1=["title"],_1=["title"],X1=["title"],$1=["title"],q1=["tit
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 22 74 69 74 6c 65 22 5d 2c 79 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 47 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 54 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 4e 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 6b 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 49 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 52 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 57 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 4b 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 50 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 4f 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 55 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 62 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 5a 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 59 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 4a 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 6a 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 51 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 5f 33 3d 5b 22 74 69 74 6c 65 22 5d
                                                                                                                                                                                                                                                                                                                  Data Ascii: "title"],y3=["title"],G3=["title"],T3=["title"],N3=["title"],k3=["title"],I3=["title"],R3=["title"],W3=["title"],K3=["title"],P3=["title"],O3=["title"],U3=["title"],b3=["title"],Z3=["title"],Y3=["title"],J3=["title"],j3=["title"],Q3=["title"],_3=["title"]
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 6c 65 22 5d 2c 41 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 43 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 53 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 79 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 47 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 54 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 4e 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 6b 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 49 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 52 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 57 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 4b 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 50 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 4f 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 55 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 62 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 5a 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 59 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 4a 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 6a 74 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: le"],At=["title"],Ct=["title"],St=["title"],yt=["title"],Gt=["title"],Tt=["title"],Nt=["title"],kt=["title"],It=["title"],Rt=["title"],Wt=["title"],Kt=["title"],Pt=["title"],Ot=["title"],Ut=["title"],bt=["title"],Zt=["title"],Yt=["title"],Jt=["title"],jt=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 2d 32 2e 38 20 33 34 2e 39 2d 31 32 2e 34 20 36 37 2e 34 2d 35 37 20 38 35 2d 34 34 2e 34 2d 31 37 2e 36 2d 35 34 2e 35 2d 35 31 2e 32 2d 35 36 2e 39 2d 38 34 2e 39 22 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 46 46 46 22 2c 64 3a 22 4d 34 33 37 2e 38 20 32 31 34 2e 31 63 2d 33 2e 32 20 32 34 2e 33 2d 31 36 2e 37 20 35 33 2e 35 2d 35 35 2e 31 20 36 38 2e 36 2d 33 38 2e 34 2d 31 35 2e 31 2d 35 30 2e 35 2d 34 32 2e 35 2d 35 35 2e 31 2d 36 38 2e 34 22 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 32 39 44 42 46 46 22 2c 64 3a 22 4d 34 33 34 2e 32 20 32 33 30 2e 33 63 2d 35 2e 37 20 31 37 2e 37 2d 31 39 2e 33 20 33 39 2e 34 2d 35 31 2e 33 20 35
                                                                                                                                                                                                                                                                                                                  Data Ascii: -2.8 34.9-12.4 67.4-57 85-44.4-17.6-54.5-51.2-56.9-84.9"}),e.createElement("path",{fill:"#FFF",d:"M437.8 214.1c-3.2 24.3-16.7 53.5-55.1 68.6-38.4-15.1-50.5-42.5-55.1-68.4"}),e.createElement("path",{fill:"#29DBFF",d:"M434.2 230.3c-5.7 17.7-19.3 39.4-51.3 5
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 20 31 37 38 2e 30 37 37 29 22 2c 66 69 6c 6c 3a 22 23 44 44 43 37 41 42 22 2c 63 78 3a 33 31 37 2e 35 2c 63 79 3a 31 37 38 2e 31 2c 72 78 3a 31 33 2e 37 2c 72 79 3a 34 2e 31 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 65 6c 6c 69 70 73 65 22 2c 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 2d 37 2e 37 20 34 37 33 2e 37 38 31 20 32 32 35 2e 38 35 37 29 22 2c 66 69 6c 6c 3a 22 23 46 37 41 32 32 36 22 2c 63 78 3a 34 37 33 2e 36 2c 63 79 3a 32 32 35 2e 39 2c 72 78 3a 31 35 2e 37 2c 72 79 3a 34 38 2e 37 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 65 6c 6c 69 70 73 65 22 2c 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 2d 32 31 2e 39 30 31 20 34 36 32 2e 30 35 37 20 31 36 34 2e 38 36 36 29 22 2c 66 69 6c 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: 178.077)",fill:"#DDC7AB",cx:317.5,cy:178.1,rx:13.7,ry:4.1}),e.createElement("ellipse",{transform:"rotate(-7.7 473.781 225.857)",fill:"#F7A226",cx:473.6,cy:225.9,rx:15.7,ry:48.7}),e.createElement("ellipse",{transform:"rotate(-21.901 462.057 164.866)",fill
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 6c 2d 36 32 2e 35 20 34 32 2e 33 68 2d 32 32 2e 36 4c 32 34 38 2e 37 2e 31 7a 6d 2d 37 2e 33 20 31 37 30 2e 36 2d 37 37 2e 38 2d 35 33 2e 33 68 32 32 2e 36 6c 36 32 2e 35 20 34 32 2e 33 76 31 31 7a 22 7d 29 29 7d 2c 63 30 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 6c 2e 74 69 74 6c 65 2c 61 3d 6e 28 6c 2c 75 31 29 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 63 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 35 31 33 20 33 34 32 22 7d 2c 61 29 2c 74 26 26 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 6e 75 6c 6c 2c 74 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28
                                                                                                                                                                                                                                                                                                                  Data Ascii: l-62.5 42.3h-22.6L248.7.1zm-7.3 170.6-77.8-53.3h22.6l62.5 42.3v11z"}))},c0=function(l){var t=l.title,a=n(l,u1);return e.createElement("svg",c({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 513 342"},a),t&&e.createElement("title",null,t),e.createElement(
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 2c 64 3a 22 4d 32 36 34 2e 34 20 31 38 38 2e 39 68 32 39 2e 35 76 38 2e 36 68 2d 32 39 2e 35 7a 6d 30 20 31 37 2e 36 68 32 39 2e 35 76 38 2e 36 68 2d 32 39 2e 35 7a 22 7d 29 29 7d 2c 6e 30 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 6c 2e 74 69 74 6c 65 2c 61 3d 6e 28 6c 2c 48 31 29 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 63 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 35 31 33 20 33 34 32 22 7d 2c 61 29 2c 74 26 26 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 6e 75 6c 6c 2c 74 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,d:"M264.4 188.9h29.5v8.6h-29.5zm0 17.6h29.5v8.6h-29.5z"}))},n0=function(l){var t=l.title,a=n(l,H1);return e.createElement("svg",c({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 513 342"},a),t&&e.createElement("title",null,t),e.createElement("path",{fil
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 4d 30 20 30 68 35 31 33 76 33 34 32 48 30 7a 22 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 30 30 37 32 63 36 22 2c 64 3a 22 4d 38 38 2e 38 20 31 33 36 2e 35 63 2d 32 2e 32 20 31 32 2e 39 2d 33 2e 34 20 32 36 2e 32 2d 33 2e 34 20 33 39 2e 38 20 30 20 31 33 2e 36 20 31 2e 32 20 32 37 20 33 2e 34 20 33 39 2e 38 4c 32 35 36 20 32 32 38 2e 33 6c 31 36 37 2e 32 2d 31 32 2e 31 63 32 2e 32 2d 31 32 2e 39 20 33 2e 34 2d 32 36 2e 32 20 33 2e 34 2d 33 39 2e 38 73 2d 31 2e 32 2d 32 37 2d 33 2e 34 2d 33 39 2e 38 22 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 46 46 46 22 2c 64 3a 22 4d 34 32 33 2e 32 20 32 31 39 48 38 38 2e 38 63 31 35 2e 38 20 36 39 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: M0 0h513v342H0z"}),e.createElement("path",{fill:"#0072c6",d:"M88.8 136.5c-2.2 12.9-3.4 26.2-3.4 39.8 0 13.6 1.2 27 3.4 39.8L256 228.3l167.2-12.1c2.2-12.9 3.4-26.2 3.4-39.8s-1.2-27-3.4-39.8"}),e.createElement("path",{fill:"#FFF",d:"M423.2 219H88.8c15.8 69.


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  58192.168.2.2449839104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC869OUTGET /uiv2/assets/AddressField-DQUtMX1b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=cAXnf9KVCP39ERwE0n8CYIpVMHuzF7QoRDT0wlJKo8YD8FDgX22eCz%2FczeN8NPdQCnMTtVL0pWFfoB6621xWHWzrw9Q7rTzDhqhIIKXwCaEcnhQIJEkF5MraBcJ0eO3WXQX0A9NW9DESkzEn0%2FahMww1V96LQJbFwqkz1B%2BIJ9IDVt4E4wzSAdmCgSsJb6Yupwe24VZveataCGq2Tl4Vl8mfl4k1XUCfsho%3D--cGcc4NT6toIGm7ID--jJFm%2F%2BwTNhbwUyLS5oLp%2Fg%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 5369
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "a9f1c0dfb326f2dd902ee66ab1130528"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 12925325 13484161
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 14
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6914
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f423a20431a-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC734INData Raw: 69 6d 70 6f 72 74 7b 61 68 20 61 73 20 47 2c 72 20 61 73 20 70 2c 61 61 20 61 73 20 71 2c 24 20 61 73 20 49 2c 6a 20 61 73 20 4d 2c 61 31 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 42 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 61 20 61 73 20 78 2c 61 62 20 61 73 20 44 2c 61 63 20 61 73 20 52 2c 64 20 61 73 20 5f 2c 69 20 61 73 20 24 2c 61 64 20 61 73 20 48 2c 58 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 63 6f 6e 73 74 20 6e 65 3d 28 65 3d 21 31 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 47 28 28 7b 73 75 62 6d 69 73 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{ah as G,r as p,aa as q,$ as I,j as M,a1 as O}from"./vendor-D-2c5weT.js";import{a as B}from"./RollbarWrapper-Dv278xoT.js";import{aa as x,ab as D,ac as R,d as _,i as $,ad as H,X as V}from"./PageTitle-BvINv2C7.js";const ne=(e=!1)=>{const n=G(({submiss
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 3a 74 7d 29 3d 3e 7b 78 2e 74 72 61 63 6b 53 69 6e 67 6c 65 28 74 2c 65 2c 6e 29 7d 2c 55 3d 7b 74 72 61 63 6b 53 69 6e 67 6c 65 3a 6b 7d 2c 4a 3d 28 7b 64 65 62 75 67 3a 65 2c 74 72 61 63 6b 69 6e 67 43 6f 64 65 3a 6e 7d 3d 7b 7d 29 3d 3e 7b 70 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6e 26 26 28 44 2e 69 6e 69 74 69 61 6c 69 7a 65 28 6e 2c 7b 67 61 4f 70 74 69 6f 6e 73 3a 7b 64 65 62 75 67 3a 65 7d 7d 29 2c 44 2e 73 65 6e 64 28 22 70 61 67 65 76 69 65 77 22 29 29 7d 2c 5b 6e 2c 65 5d 29 7d 3b 76 61 72 20 7a 3d 28 65 3d 3e 28 65 2e 44 6f 6e 61 74 69 6f 6e 3d 22 64 6f 6e 61 74 69 6f 6e 73 22 2c 65 2e 4c 65 61 64 3d 22 6c 65 61 64 73 22 2c 65 29 29 28 7a 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 51 3d 28 7b 61 63 74 69 6f 6e 3a 65 2c 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: :t})=>{x.trackSingle(t,e,n)},U={trackSingle:k},J=({debug:e,trackingCode:n}={})=>{p.useEffect(()=>{n&&(D.initialize(n,{gaOptions:{debug:e}}),D.send("pageview"))},[n,e])};var z=(e=>(e.Donation="donations",e.Lead="leads",e))(z||{});const Q=({action:e,categor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 6c 69 73 74 2c 28 72 3d 65 2e 67 65 6e 65 72 61 6c 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 67 6f 6f 67 6c 65 54 61 67 4d 61 6e 61 67 65 72 5d 29 7d 3b 76 61 72 20 76 3d 28 65 3d 3e 28 65 2e 45 63 6f 6d 6d 65 72 63 65 54 72 61 6e 73 61 63 74 69 6f 6e 3d 22 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 5f 65 63 6f 6d 6d 65 72 63 65 5f 74 72 61 6e 73 61 63 74 69 6f 6e 22 2c 65 2e 47 65 6e 65 72 61 74 65 4c 65 61 64 3d 22 67 65 6e 65 72 61 74 65 5f 6c 65 61 64 22 2c 65 29 29 28 76 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 5a 3d 28 7b 64 61 74 61 4c 61 79 65 72 3a 65 2c 65 76 65 6e 74 3a 6e 7d 29 3d 3e 7b 76 61 72 20 74 3b 28 74 3d 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 29 3d 3d 6e 75 6c 6c 7c 7c 74 2e 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: list,(r=e.generalConfiguration)==null?void 0:r.googleTagManager])};var v=(e=>(e.EcommerceTransaction="google_analytics_ecommerce_transaction",e.GenerateLead="generate_lead",e))(v||{});const Z=({dataLayer:e,event:n})=>{var t;(t=window.dataLayer)==null||t.p
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1369INData Raw: 6c 3f 76 6f 69 64 20 30 3a 6d 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 72 65 64 69 63 74 65 64 5f 6c 74 76 3a 63 2c 73 74 3a 66 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 2c 76 61 6c 75 65 3a 4c 2c 7a 70 3a 68 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 70 69 78 65 6c 49 64 3a 6e 2e 70 69 78 65 6c 49 64 7d 29 2c 54 2e 6c 6f 67 45 76 65 6e 74 28 7b 61 63 74 69 6f 6e 3a 22 22 2e 63 6f 6e 63 61 74 28 72 2c 22 20 64 6f 6e 61 74 69 6f 6e 22 29 2c 63 61 74 65 67 6f 72 79 3a 7a 2e 44 6f 6e 61 74 69 6f 6e 2c 6c 61 62 65 6c 3a 64 2c 76 61 6c 75 65 3a 4c 7d 29 2c 73 26 26 54 2e 6c 6f 67 45 63 6f 6d 6d 65 72 63 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: l?void 0:m.toLocaleLowerCase(),predicted_ltv:c,st:f==null?void 0:f.toLocaleLowerCase(),value:L,zp:h==null?void 0:h.toLocaleLowerCase()},pixelId:n.pixelId}),T.logEvent({action:"".concat(r," donation"),category:z.Donation,label:d,value:L}),s&&T.logEcommerce
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC528INData Raw: 2c 73 2c 77 5d 29 2c 53 3d 70 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 63 21 3d 6e 75 6c 6c 26 26 63 2e 69 6e 63 6c 75 64 65 73 28 22 49 4e 22 29 3f 76 6f 69 64 20 30 3a 63 21 3d 6e 75 6c 6c 26 26 63 2e 6c 65 6e 67 74 68 3f 63 3a 6d 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 5b 22 55 53 22 5d 3a 76 6f 69 64 20 30 2c 5b 6d 2c 63 5d 29 3b 72 65 74 75 72 6e 21 68 7c 7c 61 26 26 61 2e 6c 69 6e 65 31 26 26 61 2e 63 69 74 79 26 26 61 2e 72 65 67 69 6f 6e 26 26 61 2e 70 6f 73 74 61 6c 43 6f 64 65 26 26 61 2e 63 6f 75 6e 74 72 79 7c 7c 6d 3d 3d 3d 22 7a 69 70 22 26 26 61 26 26 61 2e 70 6f 73 74 61 6c 43 6f 64 65 3f 6e 75 6c 6c 3a 21 67 7c 7c 6f 3f 4d 2e 6a 73 78 28 4f 2c 7b 61 6c 69 67 6e 49 74 65 6d 73 3a 22 73 74 72 65 74 63 68 22 2c 66 6c 65 78 44 69 72 65 63 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,s,w]),S=p.useMemo(()=>c!=null&&c.includes("IN")?void 0:c!=null&&c.length?c:m==="complete"?["US"]:void 0,[m,c]);return!h||a&&a.line1&&a.city&&a.region&&a.postalCode&&a.country||m==="zip"&&a&&a.postalCode?null:!g||o?M.jsx(O,{alignItems:"stretch",flexDirect


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  59192.168.2.2449843104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1051OUTGET /uiv2/assets/useGetPaymentMethods-DW9jukbT.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 498
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:45 GMT
                                                                                                                                                                                                                                                                                                                  etag: "23137cd760fd5c56b78ad8e2d687cba3"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 2815918
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4935
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f43cc0742ee-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC498INData Raw: 69 6d 70 6f 72 74 7b 57 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 75 2c 67 20 61 73 20 63 2c 72 20 61 73 20 69 2c 61 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 66 3d 28 7b 70 61 67 65 3a 61 2c 70 65 72 66 6f 72 6d 52 65 64 69 72 65 63 74 3a 73 2c 70 65 72 50 61 67 65 3a 74 2c 72 65 74 72 79 3a 6f 7d 3d 7b 7d 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 75 28 7b 70 61 67 65 3a 61 2c 70 65 72 5f 70 61 67 65 3a 74 7d 29 2c 7b 64 61 74 61 3a 65 2c 69 73 4c 6f 61 64 69 6e 67 3a 6d 2c 72 65 66 65 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{W as p}from"./vendor-D-2c5weT.js";import{m as u,g as c,r as i,a as y}from"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";const f=({page:a,performRedirect:s,perPage:t,retry:o}={})=>{const r=u({page:a,per_page:t}),{data:e,isLoading:m,refet


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  60192.168.2.2449844104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC861OUTGET /uiv2/assets/clsx-B2M_iVD8.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=cAXnf9KVCP39ERwE0n8CYIpVMHuzF7QoRDT0wlJKo8YD8FDgX22eCz%2FczeN8NPdQCnMTtVL0pWFfoB6621xWHWzrw9Q7rTzDhqhIIKXwCaEcnhQIJEkF5MraBcJ0eO3WXQX0A9NW9DESkzEn0%2FahMww1V96LQJbFwqkz1B%2BIJ9IDVt4E4wzSAdmCgSsJb6Yupwe24VZveataCGq2Tl4Vl8mfl4k1XUCfsho%3D--cGcc4NT6toIGm7ID--jJFm%2F%2BwTNhbwUyLS5oLp%2Fg%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 896
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "160074be0c39e720c71474798936a8f1"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 2815996 2090683
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 10
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6914
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:26 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f43db3e5e6b-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC737INData Raw: 69 6d 70 6f 72 74 7b 6a 20 61 73 20 6e 2c 63 51 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 63 6f 6e 73 74 20 61 3d 28 7b 67 65 6e 65 72 61 6c 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 74 7d 29 3d 3e 7b 69 66 28 21 28 74 21 3d 6e 75 6c 6c 26 26 74 2e 78 50 69 78 65 6c 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 73 3d 74 2e 78 50 69 78 65 6c 3b 72 65 74 75 72 6e 20 6e 2e 6a 73 78 28 75 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 2e 6a 73 78 28 22 73 63 72 69 70 74 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 27 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 73 2c 75 2c 61 29 7b 65 2e 74 77 71 7c 7c 28 73 3d 65 2e 74 77 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 65 78 65 3f 73 2e 65 78 65 2e 61 70 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{j as n,cQ as u}from"./vendor-D-2c5weT.js";const a=({generalConfiguration:t})=>{if(!(t!=null&&t.xPixel))return null;const s=t.xPixel;return n.jsx(u,{children:n.jsx("script",{children:'!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.app
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC159INData Raw: 28 65 2b 3d 22 20 22 29 2c 65 2b 3d 73 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 66 6f 72 28 76 61 72 20 74 2c 73 2c 72 3d 30 2c 65 3d 22 22 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 28 74 3d 61 72 67 75 6d 65 6e 74 73 5b 72 2b 2b 5d 29 26 26 28 73 3d 63 28 74 29 29 26 26 28 65 26 26 28 65 2b 3d 22 20 22 29 2c 65 2b 3d 73 29 3b 72 65 74 75 72 6e 20 65 7d 65 78 70 6f 72 74 7b 61 20 61 73 20 41 2c 6f 20 61 73 20 63 7d 3b 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: (e+=" "),e+=s);return e}function o(){for(var t,s,r=0,e="";r<arguments.length;)(t=arguments[r++])&&(s=c(t))&&(e&&(e+=" "),e+=s);return e}export{a as A,o as c};


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  61192.168.2.2449845104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC1052OUTGET /uiv2/assets/FormPhoneInputControl-DzqgCgvV.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:27 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "a2a99354652bb38932ec864f593673c7"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 12925246
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4936
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:27 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f45c84b425d-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC419INData Raw: 69 6d 70 6f 72 74 7b 6a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 6d 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 50 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 50 68 6f 6e 65 49 6e 70 75 74 43 6f 6e 74 72 6f 6c 2d 43 55 4f 70 77 56 38 58 2e 6a 73 22 3b 63 6f 6e 73 74 20 78 3d 72 3d 3e 7b 63 6f 6e 73 74 7b 66 6f 72 6d 43 6f 6e 74 72 6f 6c 50 72 6f 70 73 3a 6e 2c 6e 61 6d 65 3a 74 2c 2e 2e 2e 6d 7d 3d 72 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{j as i}from"./vendor-D-2c5weT.js";import{bm as a}from"./PageTitle-BvINv2C7.js";import"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";import{P as l}from"./PhoneInputControl-CUOpwV8X.js";const x=r=>{const{formControlProps:n,name:t,...m}=r,


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  62192.168.2.2449846104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:26 UTC873OUTGET /uiv2/assets/Storefront-CV56y2r2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:27 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 95385
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "b846af1d27b6c28935a47287ce2495c7"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13319887 13678358
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 7
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6915
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:27 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f45fec24210-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC734INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 6b 2c 61 69 20 61 73 20 4f 74 2c 6a 20 61 73 20 65 2c 61 31 20 61 73 20 4f 2c 61 32 20 61 73 20 48 65 2c 61 45 20 61 73 20 4b 6e 2c 61 71 20 61 73 20 58 6e 2c 62 5a 20 61 73 20 4b 74 2c 24 20 61 73 20 6d 65 2c 62 67 20 61 73 20 50 65 2c 61 68 20 61 73 20 59 6e 2c 62 35 20 61 73 20 5a 6e 2c 61 33 20 61 73 20 58 74 2c 62 43 20 61 73 20 51 6e 2c 62 54 20 61 73 20 6b 74 2c 63 75 20 61 73 20 51 74 2c 61 79 20 61 73 20 5f 65 2c 63 70 20 61 73 20 4a 74 2c 61 61 20 61 73 20 57 65 2c 62 41 20 61 73 20 4a 6e 2c 61 49 20 61 73 20 65 72 2c 61 47 20 61 73 20 42 65 2c 61 48 20 61 73 20 74 72 2c 58 20 61 73 20 65 6e 2c 4c 20 61 73 20 4d 74 2c 63 57 20 61 73 20 6e 72 2c 63 58 20 61 73 20 72 72 2c 63 59 20 61 73 20 69 72 2c 63 5a 20 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{r as k,ai as Ot,j as e,a1 as O,a2 as He,aE as Kn,aq as Xn,bZ as Kt,$ as me,bg as Pe,ah as Yn,b5 as Zn,a3 as Xt,bC as Qn,bT as kt,cu as Qt,ay as _e,cp as Jt,aa as We,bA as Jn,aI as er,aG as Be,aH as tr,X as en,L as Mt,cW as nr,cX as rr,cY as ir,cZ a
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC1369INData Raw: 61 73 20 75 6e 2c 4c 20 61 73 20 47 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 48 20 61 73 20 4c 65 2c 42 20 61 73 20 71 65 2c 61 20 61 73 20 45 72 2c 6a 20 61 73 20 64 6e 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 41 20 61 73 20 4f 72 7d 66 72 6f 6d 22 2e 2f 41 63 74 69 6f 6e 50 61 67 65 42 6f 64 79 2d 43 74 5a 4b 68 79 50 38 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 55 70 67 72 61 64 65 43 6f 6e 74 61 69 6e 65 72 2d 49 73 4c 64 30 49 2d 58 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 50 68 6f 6e 65 49 6e 70 75 74 43 6f 6e 74 72 6f 6c 2d 43 55 4f 70 77 56 38 58 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 41 64 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: as un,L as Ge}from"./index-CvHUEvin.js";import{H as Le,B as qe,a as Er,j as dn}from"./RollbarWrapper-Dv278xoT.js";import{A as Or}from"./ActionPageBody-CtZKhyP8.js";import"./UpgradeContainer-IsLd0I-X.js";import"./PhoneInputControl-CUOpwV8X.js";import"./Add
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC1369INData Raw: 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 7e 7e 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 33 36 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 29 2e 6a 6f 69 6e 28 22 22 29 7d 2c 45 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6b 2e 75 73 65 43 6f 6e 74 65 78 74 28 68 6e 29 3b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 77 72 61 70 70 65 64 20 69 6e 20 61 20 43 61 72 74 50 72 6f 76 69 64 65 72 22 29 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 72 28 74 2c 61 29 7b 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 22 53 45 54 5f 49 54 45 4d 53 22 3a 72 65 74 75 72 6e 20 72 74 28 74 2c 61 2e 70 61 79 6c 6f 61 64 29 3b 63 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: map(function(){return(~~(Math.random()*36)).toString(36)}).join("")},Ee=function(){var a=k.useContext(hn);if(!a)throw new Error("Expected to be wrapped in a CartProvider");return a};function Dr(t,a){switch(a.type){case"SET_ITEMS":return rt(t,a.payload);ca
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC1369INData Raw: 20 30 3f 50 72 3a 75 2c 49 3d 61 2e 6d 65 74 61 64 61 74 61 2c 78 3d 6c 7c 7c 5f 72 28 29 2c 79 3d 50 28 6c 3f 22 72 65 61 63 74 2d 75 73 65 2d 63 61 72 74 2d 22 2b 78 3a 22 72 65 61 63 74 2d 75 73 65 2d 63 61 72 74 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 65 28 7b 69 64 3a 78 7d 2c 55 65 2c 7b 69 74 65 6d 73 3a 70 2c 6d 65 74 61 64 61 74 61 3a 49 7d 29 29 29 2c 46 3d 79 5b 30 5d 2c 4d 3d 79 5b 31 5d 2c 4b 3d 6b 2e 75 73 65 52 65 64 75 63 65 72 28 44 72 2c 4a 53 4f 4e 2e 70 61 72 73 65 28 46 29 29 2c 48 3d 4b 5b 30 5d 2c 58 3d 4b 5b 31 5d 3b 6b 2e 75 73 65 45 66 66 65 63 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 48 29 29 7d 2c 5b 48 2c 4d 5d 29 3b 76 61 72 20 63 65 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0?Pr:u,I=a.metadata,x=l||_r(),y=P(l?"react-use-cart-"+x:"react-use-cart",JSON.stringify(se({id:x},Ue,{items:p,metadata:I}))),F=y[0],M=y[1],K=k.useReducer(Dr,JSON.parse(F)),H=K[0],X=K[1];k.useEffect(function(){M(JSON.stringify(H))},[H,M]);var ce=function(
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC1369INData Raw: 22 43 4c 45 41 52 5f 43 41 52 54 5f 4d 45 54 41 22 7d 29 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 43 26 26 58 28 7b 74 79 70 65 3a 22 53 45 54 5f 43 41 52 54 5f 4d 45 54 41 22 2c 70 61 79 6c 6f 61 64 3a 43 7d 29 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 43 26 26 58 28 7b 74 79 70 65 3a 22 55 50 44 41 54 45 5f 43 41 52 54 5f 4d 45 54 41 22 2c 70 61 79 6c 6f 61 64 3a 43 7d 29 7d 3b 72 65 74 75 72 6e 20 6b 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 6e 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 73 65 28 7b 7d 2c 48 2c 7b 67 65 74 49 74 65 6d 3a 67 65 2c 69 6e 43 61 72 74 3a 6a 65 2c 73 65 74 49 74 65 6d 73 3a 63 65 2c 61 64 64 49 74 65 6d 3a 54 65 2c 75 70 64 61 74 65 49 74 65 6d 3a 51 2c 75 70 64 61 74 65 49 74 65 6d 51 75 61 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: "CLEAR_CART_META"})},oe=function(C){C&&X({type:"SET_CART_META",payload:C})},D=function(C){C&&X({type:"UPDATE_CART_META",payload:C})};return k.createElement(hn.Provider,{value:se({},H,{getItem:ge,inCart:je,setItems:ce,addItem:Te,updateItem:Q,updateItemQuan
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC1369INData Raw: 65 55 72 6c 3a 73 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 72 65 6d 6f 76 65 49 74 65 6d 3a 6c 2c 75 70 64 61 74 65 49 74 65 6d 51 75 61 6e 74 69 74 79 3a 6d 7d 3d 45 65 28 29 2c 70 3d 4f 74 28 29 2c 76 3d 24 65 28 29 2c 68 3d 6b 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 68 72 28 74 2e 73 6b 75 2c 76 29 2c 5b 74 2e 73 6b 75 2c 76 5d 29 2c 63 3d 6b 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 7b 74 61 72 67 65 74 3a 7b 76 61 6c 75 65 3a 49 7d 7d 29 3d 3e 7b 49 3d 3d 3d 30 3f 6c 28 74 2e 69 64 29 3a 6d 28 74 2e 69 64 2c 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 49 29 3f 30 3a 4d 61 74 68 2e 6d 69 6e 28 49 2c 39 39 29 29 7d 2c 5b 74 2e 69 64 2c 6c 2c 6d 5d 29 2c 77 3d 6b 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 62 65 28 74 2e 70 72 69 63 65 2a 28 74 2e 71 75 61 6e 74 69 74 79
                                                                                                                                                                                                                                                                                                                  Data Ascii: eUrl:s})=>{const{removeItem:l,updateItemQuantity:m}=Ee(),p=Ot(),v=$e(),h=k.useMemo(()=>hr(t.sku,v),[t.sku,v]),c=k.useCallback(({target:{value:I}})=>{I===0?l(t.id):m(t.id,Number.isNaN(I)?0:Math.min(I,99))},[t.id,l,m]),w=k.useMemo(()=>be(t.price*(t.quantity
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC1369INData Raw: 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 65 2e 6a 73 78 28 53 65 2c 7b 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 2c 66 6f 6e 74 53 69 7a 65 3a 22 78 73 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 74 65 78 74 4f 76 65 72 66 6c 6f 77 3a 22 65 6c 6c 69 70 73 69 73 22 2c 77 68 69 74 65 53 70 61 63 65 3a 22 6e 6f 77 72 61 70 22 2c 63 68 69 6c 64 72 65 6e 3a 68 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 2e 74 69 74 6c 65 7d 29 2c 65 2e 6a 73 78 28 53 65 2c 7b 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 2c 66 6f 6e 74 53 69 7a 65 3a 22 78 73 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 74 65 78 74 4f 76 65 72 66 6c 6f 77 3a 22 65 6c 6c 69 70 73 69 73 22 2c 76 61 72 69 61 6e 74 3a 22 61 6c 6c 43 61 70 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: n:"column",children:[e.jsx(Se,{display:"block",fontSize:"xs",overflow:"hidden",textOverflow:"ellipsis",whiteSpace:"nowrap",children:h==null?void 0:h.title}),e.jsx(Se,{display:"block",fontSize:"xs",overflow:"hidden",textOverflow:"ellipsis",variant:"allCaps
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC1369INData Raw: 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 72 6f 77 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 65 2e 6a 73 78 28 6c 65 2c 7b 76 61 72 69 61 6e 74 3a 22 72 65 67 75 6c 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 63 28 22 73 74 6f 72 65 66 72 6f 6e 74 2e 73 68 69 70 70 69 6e 67 22 29 7d 29 2c 65 2e 6a 73 78 28 6c 65 2c 7b 76 61 72 69 61 6e 74 3a 22 72 65 67 75 6c 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 6d 3f 62 65 28 6d 29 3a 22 2d 22 7d 29 5d 7d 29 5d 7d 29 2c 65 2e 6a 73 78 28 43 74 2c 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 33 30 30 22 7d 29 2c 65 2e 6a 73 78 73 28 4f 2c 7b 61 6c 69 67 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: alignItems:"center",flexDirection:"row",justifyContent:"space-between",children:[e.jsx(le,{variant:"regular",children:c("storefront.shipping")}),e.jsx(le,{variant:"regular",children:m?be(m):"-"})]})]}),e.jsx(Ct,{borderColor:"neutral.300"}),e.jsxs(O,{align
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC1369INData Raw: 61 63 63 6f 75 6e 74 41 63 65 50 72 6f 64 75 63 74 49 64 3a 77 2c 71 75 61 6e 74 69 74 79 3a 75 2c 73 6b 75 3a 50 7d 29 3d 3e 28 7b 61 63 63 6f 75 6e 74 41 63 65 50 72 6f 64 75 63 74 49 64 3a 77 2c 71 75 61 6e 74 69 74 79 3a 75 2c 73 6b 75 3a 50 7d 29 29 2c 5b 73 5d 29 3b 72 65 74 75 72 6e 20 6b 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 63 21 3d 6e 75 6c 6c 26 26 63 2e 6c 65 6e 67 74 68 3f 28 6d 28 6e 75 6c 6c 29 2c 76 28 7b 61 63 63 6f 75 6e 74 53 6c 75 67 3a 74 2e 61 63 63 6f 75 6e 74 2e 73 6c 75 67 2c 61 63 65 50 72 6f 64 75 63 74 53 65 6c 65 63 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 3a 63 2c 61 63 74 69 6f 6e 50 61 67 65 53 6c 75 67 3a 74 2e 73 6c 75 67 7d 29 2e 74 68 65 6e 28 77 3d 3e 6d 28 77 29 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 6d
                                                                                                                                                                                                                                                                                                                  Data Ascii: accountAceProductId:w,quantity:u,sku:P})=>({accountAceProductId:w,quantity:u,sku:P})),[s]);return k.useEffect(()=>{c!=null&&c.length?(m(null),v({accountSlug:t.account.slug,aceProductSelectionsAttributes:c,actionPageSlug:t.slug}).then(w=>m(w)).catch(()=>{m
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:27 UTC1369INData Raw: 61 67 65 3a 74 2c 73 68 6f 77 44 6f 6e 6f 72 53 75 70 70 6f 72 74 4c 69 6e 6b 3a 61 3d 21 30 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 74 3a 73 7d 3d 6d 65 28 22 61 63 74 69 6f 6e 50 61 67 65 73 42 75 69 6c 64 65 72 22 29 2c 7b 66 75 6e 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 6c 7d 3d 74 2c 7b 66 75 6e 64 53 65 6c 65 63 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 3a 6d 7d 3d 6c 7c 7c 7b 7d 2c 70 3d 6d 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6d 2e 6d 61 70 28 75 3d 3e 75 2e 66 75 6e 64 29 2c 7b 61 63 63 6f 75 6e 74 3a 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 76 7d 2c 66 6f 6f 74 65 72 44 69 73 63 6c 61 69 6d 65 72 3a 68 2c 66 6f 6f 74 65 72 53 68 6f 77 41 63 63 6f 75 6e 74 4e 61 6d 65 3a 63 7d 3d 74 2c 77 3d 70 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 70 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: age:t,showDonorSupportLink:a=!0})=>{const{t:s}=me("actionPagesBuilder"),{fundConfiguration:l}=t,{fundSelectionsAttributes:m}=l||{},p=m==null?void 0:m.map(u=>u.fund),{account:{displayName:v},footerDisclaimer:h,footerShowAccountName:c}=t,w=p==null?void 0:p.


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  63192.168.2.2449847104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC1053OUTGET /uiv2/assets/useGetPublicSubmission--bVz8j0w.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:28 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 209
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:45 GMT
                                                                                                                                                                                                                                                                                                                  etag: "30dbe28385ca9233af6571e176a22d93"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13258950
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4937
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:28 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f4de8767c6c-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC209INData Raw: 69 6d 70 6f 72 74 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 28 7b 73 75 62 6d 69 73 73 69 6f 6e 49 64 3a 69 7d 29 3d 3e 6e 65 77 20 73 28 7b 6e 61 6d 65 73 70 61 63 65 3a 22 70 75 62 6c 69 63 22 7d 29 2e 67 65 74 28 22 2f 73 75 62 6d 69 73 73 69 6f 6e 73 2f 22 2e 63 6f 6e 63 61 74 28 69 29 29 3b 65 78 70 6f 72 74 7b 6d 20 61 73 20 67 7d 3b 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: import"./vendor-D-2c5weT.js";import{a as s}from"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";const m=({submissionId:i})=>new s({namespace:"public"}).get("/submissions/".concat(i));export{m as g};


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  64192.168.2.2449848104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC877OUTGET /uiv2/assets/ActionPageBody-CtZKhyP8.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:28 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 12164
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "74ab84f0aa8eb881f20e0a6f3bbbb54d"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 3011372 3117050
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 9
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6916
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:28 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f4e0bce43fd-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC736INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 43 6f 6e 74 61 69 6e 65 72 43 68 61 6b 72 61 2d 46 32 58 37 6c 4b 45 68 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 55 70 67 72 61 64 65 43 6f 6e 74 61 69 6e 65 72 2d 49 73 4c 64 30 49 2d 58 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageContainerChakra-F2X7lKEh.js","assets/vendor-D-2c5weT.js","assets/UpgradeContainer-IsLd0I-X.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC1369INData Raw: 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6a 20 61 73 20 65 2c 72 2c 24 20 61 73 20 4b 2c 61 31 20 61 73 20 67 2c 62 43 20 61 73 20 5f 2c 62 54 20 61 73 20 79 2c 62 69 20 61 73 20 63 65 2c 62 67 20 61 73 20 4c 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 47 2c 42 20 61 73 20 64 65 2c 76 20 61 73 20 68 2c 61 33 20 61 73 20 6d 65 2c 4c 20 61 73 20 78 65 2c 61 34 20 61 73 20 70 65 2c 4d 20 61 73 20 24 2c 61 35 20 61 73 20 66 65 2c 61 36 20 61 73 20 68 65 2c 69 20 61 73 20 6a 65 2c 61 37 20 61 73 20 67 65 2c 61 38 20 61 73 20 79 65 2c 61 39 20 61 73 20 77 65 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: UEvin.js";import{j as e,r,$ as K,a1 as g,bC as _,bT as y,bi as ce,bg as L}from"./vendor-D-2c5weT.js";import{b as G,B as de,v as h,a3 as me,L as xe,a4 as pe,M as $,a5 as fe,a6 as he,i as je,a7 as ge,a8 as ye,a9 as we}from"./PageTitle-BvINv2C7.js";import{c
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC1369INData Raw: 67 3a 77 2d 5b 31 30 32 34 70 78 5d 22 3a 74 2c 22 6d 64 3a 6d 61 78 2d 77 2d 5b 35 31 32 70 78 5d 22 3a 21 74 2c 22 77 2d 66 75 6c 6c 22 3a 73 7d 29 2c 5b 6f 2c 73 2c 74 2c 63 5d 29 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 69 64 3a 22 61 63 74 69 6f 6e 2d 70 61 67 65 2d 75 70 67 72 61 64 65 2d 6c 61 79 6f 75 74 22 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 7d 2c 42 65 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 61 2c 69 6e 55 70 67 72 61 64 65 43 68 61 69 6e 3a 6c 2c 69 73 46 75 6c 6c 57 69 64 74 68 3a 73 3d 21 31 2c 73 68 6f 75 6c 64 53 74 79 6c 65 43 6f 6e 74 61 69 6e 65 72 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 72 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 77 28 4a
                                                                                                                                                                                                                                                                                                                  Data Ascii: g:w-[1024px]":t,"md:max-w-[512px]":!t,"w-full":s}),[o,s,t,c]);return e.jsx("div",{className:i,id:"action-page-upgrade-layout",children:a})},Be=({actionPage:n,children:a,inUpgradeChain:l,isFullWidth:s=!1,shouldStyleContainer:t})=>{const o=r.useMemo(()=>w(J
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC1369INData Raw: 6d 65 3a 22 67 72 69 64 20 67 72 69 64 2d 63 6f 6c 73 2d 34 20 67 61 70 2d 32 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 5b 36 34 70 78 5d 20 77 2d 66 75 6c 6c 20 61 6e 69 6d 61 74 65 2d 70 75 6c 73 65 20 72 6f 75 6e 64 65 64 2d 6c 67 20 62 67 2d 6e 65 75 74 72 61 6c 2d 33 30 30 22 7d 29 2c 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 5b 36 34 70 78 5d 20 77 2d 66 75 6c 6c 20 61 6e 69 6d 61 74 65 2d 70 75 6c 73 65 20 72 6f 75 6e 64 65 64 2d 6c 67 20 62 67 2d 6e 65 75 74 72 61 6c 2d 33 30 30 22 7d 29 2c 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 5b 36 34 70 78 5d 20 77 2d 66 75 6c 6c 20 61 6e 69 6d 61 74 65 2d 70 75 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: me:"grid grid-cols-4 gap-2",children:[e.jsx("div",{className:"h-[64px] w-full animate-pulse rounded-lg bg-neutral-300"}),e.jsx("div",{className:"h-[64px] w-full animate-pulse rounded-lg bg-neutral-300"}),e.jsx("div",{className:"h-[64px] w-full animate-pul
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC1369INData Raw: 29 2c 65 2e 6a 73 78 28 79 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 61 6e 65 64 6f 74 2e 63 6f 6d 2f 70 72 69 76 61 63 79 22 2c 69 73 45 78 74 65 72 6e 61 6c 3a 21 30 7d 29 5d 2c 69 31 38 6e 4b 65 79 3a 22 66 6f 72 6d 2e 6e 6f 74 69 63 65 22 2c 74 3a 6e 7d 29 7d 29 7d 29 7d 2c 7a 65 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 6e 2c 69 73 45 6d 62 65 64 64 65 64 3a 61 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 74 3a 6c 7d 3d 4b 28 22 63 6f 6d 6d 6f 6e 22 29 2c 7b 69 73 4f 70 65 6e 3a 73 2c 6f 6e 43 6c 6f 73 65 3a 74 2c 6f 6e 4f 70 65 6e 3a 6f 7d 3d 63 65 28 29 2c 63 3d 72 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 66 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68
                                                                                                                                                                                                                                                                                                                  Data Ascii: ),e.jsx(y,{href:"https://anedot.com/privacy",isExternal:!0})],i18nKey:"form.notice",t:n})})})},ze=({actionPage:n,isEmbedded:a})=>{const{t:l}=K("common"),{isOpen:s,onClose:t,onOpen:o}=ce(),c=r.useMemo(()=>{const f=new URLSearchParams(window.location.search
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC1369INData Raw: 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 76 61 72 69 61 6e 74 3a 22 72 65 67 75 6c 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 5f 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 5b 65 2e 6a 73 78 28 79 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 44 6f 6e 6f 72 53 75 70 70 6f 72 74 2e 63 6f 6d 22 2c 69 73 45 78 74 65 72 6e 61 6c 3a 21 30 2c 74 65 78 74 53 74 79 6c 65 3a 22 6d 65 74 61 52 65 67 75 6c 61 72 22 7d 29 5d 2c 69 31 38 6e 4b 65 79 3a 22 73 65 63 75 72 65 4e 6f 74 69 63 65 2e 71 75 65 73 74 69 6f 6e 73 22 2c 74 3a 6c 7d 29 7d 29 5d 7d 2c 22 64 65 74 61 69 6c 73 22 29 3a 6e 75 6c 6c 5d 7d 29 2c 61 26 26 64 3f 65 2e 6a 73 78 28 67 2c 7b 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a
                                                                                                                                                                                                                                                                                                                  Data Ascii: ign:"center",variant:"regular",children:e.jsx(_,{components:[e.jsx(y,{href:"https://DonorSupport.com",isExternal:!0,textStyle:"metaRegular"})],i18nKey:"secureNotice.questions",t:l})})]},"details"):null]}),a&&d?e.jsx(g,{justifyContent:"center",children:e.j
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC1369INData Raw: 65 73 3a 5a 2c 69 73 4c 6f 61 64 69 6e 67 3a 49 2c 69 73 50 72 65 43 6f 6e 76 65 72 73 69 6f 6e 55 70 73 65 6c 6c 4f 70 65 6e 3a 50 2c 69 73 55 70 67 72 61 64 65 44 69 73 6d 69 73 73 65 64 3a 57 2c 6f 6e 43 6f 6e 66 69 72 6d 55 70 73 65 6c 6c 3a 65 65 2c 6f 6e 44 65 63 6c 69 6e 65 55 70 73 65 6c 6c 3a 6e 65 2c 6f 6e 53 75 62 6d 69 74 3a 52 2c 6f 72 69 67 69 6e 61 6c 46 6f 72 6d 56 61 6c 75 65 73 3a 74 65 2c 70 72 65 76 69 6f 75 73 42 72 65 61 6b 70 6f 69 6e 74 3a 73 65 2c 73 63 68 65 6d 61 3a 6c 65 2c 73 6b 69 70 55 70 67 72 61 64 65 3a 72 65 7d 3d 4e 65 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 6e 2c 61 66 74 65 72 53 75 62 6d 69 74 3a 6c 2c 69 73 45 6d 62 65 64 64 65 64 3a 75 7d 29 3b 71 28 7b 70 61 72 65 6e 74 3a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: es:Z,isLoading:I,isPreConversionUpsellOpen:P,isUpgradeDismissed:W,onConfirmUpsell:ee,onDeclineUpsell:ne,onSubmit:R,originalFormValues:te,previousBreakpoint:se,schema:le,skipUpgrade:re}=Ne({actionPage:n,afterSubmit:l,isEmbedded:u});q({parent:document.head,
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC1369INData Raw: 61 6b 70 6f 69 6e 74 3a 78 2c 63 6f 6e 74 65 6e 74 42 6c 6f 63 6b 46 69 6c 74 65 72 3a 74 2c 69 6e 69 74 69 61 6c 46 6f 72 6d 56 61 6c 75 65 73 3a 74 65 2c 69 73 4c 6f 61 64 69 6e 67 3a 49 2c 69 73 55 70 67 72 61 64 65 44 69 73 6d 69 73 73 65 64 3a 57 2c 6f 6e 53 75 62 6d 69 74 3a 52 2c 70 72 65 76 69 6f 75 73 42 72 65 61 6b 70 6f 69 6e 74 3a 73 65 2c 73 65 72 76 65 72 45 72 72 6f 72 3a 44 2c 73 65 74 53 68 6f 75 6c 64 53 74 79 6c 65 50 61 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 3a 70 2c 73 6b 69 70 55 70 67 72 61 64 65 3a 72 65 7d 29 7d 2c 78 2e 69 64 29 3a 65 2e 6a 73 78 28 68 2c 7b 61 6e 69 6d 61 74 65 3a 7b 6f 70 61 63 69 74 79 3a 31 7d 2c 65 78 69 74 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 69 6e 69 74 69 61 6c 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 77
                                                                                                                                                                                                                                                                                                                  Data Ascii: akpoint:x,contentBlockFilter:t,initialFormValues:te,isLoading:I,isUpgradeDismissed:W,onSubmit:R,previousBreakpoint:se,serverError:D,setShouldStyleParentContainer:p,skipUpgrade:re})},x.id):e.jsx(h,{animate:{opacity:1},exit:{opacity:0},initial:{opacity:0},w
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC1369INData Raw: 6f 6e 50 61 67 65 3a 6e 2c 61 63 74 69 6f 6e 50 61 67 65 46 6f 72 6d 42 6c 6f 63 6b 43 61 70 74 69 6f 6e 3a 61 2c 61 6d 6f 75 6e 74 73 3a 6b 2c 64 6f 6e 61 74 69 6f 6e 43 61 70 74 69 6f 6e 3a 6f 2c 66 6f 72 6d 4d 61 78 57 69 64 74 68 3a 69 2c 66 72 65 71 75 65 6e 63 69 65 73 3a 51 2c 66 75 6e 64 49 64 73 4f 76 65 72 72 69 64 65 3a 58 2c 69 6e 69 74 69 61 6c 41 6d 6f 75 6e 74 3a 59 2c 69 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 3a 64 2c 69 73 45 6d 62 65 64 64 65 64 3a 75 2c 69 73 4c 6f 61 64 69 6e 67 3a 49 2c 73 68 6f 77 41 6d 6f 75 6e 74 53 65 6c 65 63 74 6f 72 3a 66 2c 73 68 6f 77 46 72 65 71 75 65 6e 63 79 4f 6e 53 74 61 63 6b 65 64 53 75 62 6d 69 73 73 69 6f 6e 42 75 74 74 6f 6e 3a 53 2c 63 68 69 6c 64 72 65 6e 3a 73 7d 29 2c 65 2e 6a 73 78 28 22 64 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: onPage:n,actionPageFormBlockCaption:a,amounts:k,donationCaption:o,formMaxWidth:i,frequencies:Q,fundIdsOverride:X,initialAmount:Y,isCustomDomain:d,isEmbedded:u,isLoading:I,showAmountSelector:f,showFrequencyOnStackedSubmissionButton:S,children:s}),e.jsx("di
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC476INData Raw: 61 63 74 69 6f 6e 50 61 67 65 46 6f 72 6d 42 6c 6f 63 6b 43 61 70 74 69 6f 6e 3a 61 2c 61 66 74 65 72 53 75 62 6d 69 74 3a 6c 2c 63 6f 6e 74 65 6e 74 42 6c 6f 63 6b 46 69 6c 74 65 72 3a 74 2c 64 6f 6e 61 74 69 6f 6e 43 61 70 74 69 6f 6e 3a 6f 2c 65 6e 61 62 6c 65 50 72 65 43 6f 6e 76 65 72 73 69 6f 6e 55 70 73 65 6c 6c 3a 63 2c 66 6f 72 6d 4d 61 78 57 69 64 74 68 3a 69 2c 69 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 3a 64 2c 69 73 45 6d 62 65 64 64 65 64 3a 75 2c 73 65 74 49 73 49 6e 55 70 67 72 61 64 65 43 68 61 69 6e 3a 78 2c 73 65 74 53 68 6f 75 6c 64 53 74 79 6c 65 50 61 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 3a 76 2c 73 68 6f 77 41 6d 6f 75 6e 74 53 65 6c 65 63 74 6f 72 3a 70 2c 73 68 6f 77 43 6f 6e 74 65 6e 74 42 6c 6f 63 6b 73 3a 66 2c 73 68 6f 77 46
                                                                                                                                                                                                                                                                                                                  Data Ascii: actionPageFormBlockCaption:a,afterSubmit:l,contentBlockFilter:t,donationCaption:o,enablePreConversionUpsell:c,formMaxWidth:i,isCustomDomain:d,isEmbedded:u,setIsInUpgradeChain:x,setShouldStyleParentContainer:v,showAmountSelector:p,showContentBlocks:f,showF


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  65192.168.2.2449849104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC1138OUTGET /uiv2/favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: _anedot_session_production=JHpAbitQ%2BvoRb7A8RFEQfZJYiwsRs4vRQA%2BkLuXfpUh3MUExAVdoLUQxXhkIZjsOGWigeGdGG4x3jCRoUIllfm46jfq%2BqK6PdV48zQkQNc%2FDhMiPK2IKvnKzR4E8gSiEOrktkNSJ7t5SR1rYASTVfW9pv8F%2FMP63es%2BF39yrbhUnwqsS8fFrcJc8FAKSGDWVUJnFCc0YO72jEowifj62rIs5RmsAEsOoclQ%3D--iFFoGTZkK121cvH1--Whxi09jpxEdAoWFgYW4udg%3D%3D; __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:28 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                  Content-Length: 4226
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                  Cf-Polished: origFmt=png, origSize=9737
                                                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="favicon.webp"
                                                                                                                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                                                                                                                  etag: "d315fc4729db4ac03e5f89b5c1b6f8a1"
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 17 Dec 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 126
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-varnish: 12142056 12902592
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6528
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:28 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f4f793c43f1-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC612INData Raw: 52 49 46 46 7a 10 00 00 57 45 42 50 56 50 38 4c 6e 10 00 00 2f 7f c0 1f 10 55 87 82 b6 6d a4 98 3f ec ed 1e 08 11 31 01 ad d0 a5 e3 c1 e5 42 47 2a ba e4 83 bb 46 77 de e2 ae f4 e4 86 0a 07 9a 30 68 77 ec 56 47 2a f9 ff 69 92 23 af c1 c1 a1 c1 c1 8b 43 13 ba c1 4b 17 07 07 87 06 47 40 b6 fe 55 ff 97 ae 3b 5c 4a 62 a3 c5 94 93 48 88 88 79 9e f1 f1 23 0d cf c3 d1 68 2c d6 4e 4e d8 6a 6b d0 b4 7d 8c 93 31 70 aa 5a e7 98 68 07 67 a1 50 9b 38 bc 12 46 44 5e 9c 8c 8b 33 30 86 56 c1 58 38 4b 6e 03 00 20 9b ff ff 89 6d db b6 6b 73 50 21 00 4c c4 e3 b0 74 3a dd 70 ba 65 07 a6 a5 69 58 9a f6 e1 fe 3b 94 64 b5 6d 1e 72 54 ec e0 22 04 4f 2e 3f 60 37 fe 7f 55 b2 9c ce 40 cc cc cc cc 0c 2d f2 9e b9 60 89 99 4d 66 66 66 66 66 66 66 66 4d 2d d3 e8 31 43 d5 f4 b9 d3 77 a6
                                                                                                                                                                                                                                                                                                                  Data Ascii: RIFFzWEBPVP8Ln/Um?1BG*Fw0hwVG*i#CKG@U;\JbHy#h,NNjk}1pZhgP8FD^30VX8Kn mksP!Lt:peiX;dmrT"O.?`7U@-`MffffffffM-1Cw
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC1369INData Raw: a1 10 34 80 30 12 c0 48 94 14 1a 8d 0e 35 82 ed 9d 66 5a a0 22 29 49 92 31 26 0c 85 1e 46 c2 19 c8 04 0a 93 50 b8 24 d2 85 8d 37 3e 2e 12 1a dc 90 0b c3 51 22 2a 52 8a da 0a 14 d4 80 10 35 11 22 37 42 b8 fe 3e c9 93 80 9b 20 13 70 78 3c 8c 3a 36 3d 3f 3e 10 7d 08 6a cf d0 15 e5 fd dd e3 c8 cf 45 da 35 00 c6 70 4e 4a 52 33 a8 84 86 5b e9 91 2b 45 d8 44 08 c2 18 71 2d d2 3b 03 ce f5 e6 76 41 ef 8c 39 3c 3b 4c 38 bc 98 e4 13 e2 81 34 fb 54 ef 56 da be 78 68 e9 50 dc 8c 1d f2 c7 a5 f7 c9 1e 8c ef ea f2 72 b9 6c c1 0b b5 88 25 22 4a 56 05 9b cd 40 b4 39 a9 14 70 e0 b7 27 84 f6 8a b9 62 4f ff 8a 4f bf b1 bb 21 b3 d0 f3 88 e9 a8 cd c4 f7 c9 5f 53 7e a7 fd 37 71 6d d2 d7 f8 f7 09 87 e1 b3 25 5a 0d e9 07 9e 26 a4 fd 8b 7b e3 4a b3 82 69 44 68 bc 3a 49 66 a2 48 39
                                                                                                                                                                                                                                                                                                                  Data Ascii: 40H5fZ")I1&FP$7>.Q"*R5"7B> px<:6=?>}jE5pNJR3[+EDq-;vA9<;L84TVxhPrl%"JV@9p'bOO!_S~7qm%Z&{JiDh:IfH9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC1369INData Raw: e1 ae 03 21 cd 91 c8 04 27 ac 45 d6 c3 de 9f 8f 5f a6 59 d9 16 fd aa b2 0b f9 41 cf 69 0f 42 6e a9 ae 81 88 97 24 af 87 b9 db 3b 5a 10 8f 32 ad 3a a5 a3 7c 54 d6 3a 8b 9e 91 2c f8 22 f9 09 c4 21 dc 6a 81 7c da a9 d5 46 56 a5 d2 39 cb b3 c6 fb 52 9f 06 02 31 b7 40 1d 01 84 3f 63 cc da fe c0 2f 32 66 a1 55 da ca ad 76 e2 61 1e 66 59 03 98 02 d1 9f d8 9d 9e ce 06 2f 6a 41 dc b3 d8 48 30 e8 2e cd 36 5c bd 96 d1 ef 03 28 a9 d2 4c 31 1c 43 18 56 1f 12 4a 33 6f fa 4e 55 2b ed 14 56 d9 10 4c 42 e4 bb e4 b1 41 f1 d8 b6 22 c9 75 21 ff 9b 96 0c 5b a1 55 45 7e e4 17 6e 54 67 2b af 2e e1 78 76 a9 1e e1 41 8a 75 12 d6 9c b8 b7 9f 7f e0 79 8d 0f c3 83 db 85 e9 4f 7b ce e5 8f de 9d 71 66 27 80 24 48 54 66 d6 ec e7 bf c9 a2 8a b1 d2 4b 78 c5 8a ae 01 00 d4 ef 28 52 2a 45
                                                                                                                                                                                                                                                                                                                  Data Ascii: !'E_YAiBn$;Z2:|T:,"!j|FV9R1@?c/2fUvafY/jAH0.6\(L1CVJ3oNU+VLBA"u![UE~nTg+.xvAuyO{qf'$HTfKx(R*E
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC876INData Raw: 0a 30 e5 e3 f2 e6 7c 12 62 54 a0 25 45 52 0a c0 8d 6e eb b2 d1 e6 97 35 ae f3 cc 63 ca e7 2d 1d 25 9f 34 aa a4 04 08 05 16 a2 64 e7 a7 fe 32 5d 71 79 bb d2 c2 e3 4e e7 79 1f 04 32 df 35 29 5f af c7 94 80 d8 ff f1 42 79 3b c0 63 d7 b8 fe 92 b8 9d 1f 95 7c e3 12 a2 72 4d ea 17 ad a5 84 03 a1 4a fb d8 aa 2d cb d3 37 56 2a af bf 5d b7 e6 48 d8 0a 5f a2 57 4c a9 06 85 a6 f0 67 7b 06 68 be a9 b4 6d a4 54 6e 6c 6c d6 e5 83 f5 43 70 83 2f 1c 14 4a d4 05 af 73 7d bb f8 db af 8a 96 5e ea 6f 73 fd 15 cf 48 52 8e 4d 29 a2 08 28 89 8c ff 97 8d 46 df da 77 c0 76 a2 18 38 ec 3a 71 b4 59 20 bf 55 25 ab 25 29 6c 59 33 e6 19 38 30 61 dd 9d 1f 6f 75 b7 f3 81 96 38 81 e7 4f 54 6b 18 da 3b d9 7c e9 b7 de 4d 07 19 6a 8f 0b 96 02 0f a8 90 0e 85 45 aa 5e 8a 41 fb d9 3b b9 96 2f
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0|bT%ERn5c-%4d2]qyNy25)_By;c|rMJ-7V*]H_WLg{hmTnllCp/Js}^osHRM)(Fwv8:qY U%%)lY380aou8OTk;|MjE^A;/


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  66192.168.2.2449850104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC883OUTGET /uiv2/assets/useGetPaymentMethods-DW9jukbT.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:28 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 498
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:45 GMT
                                                                                                                                                                                                                                                                                                                  etag: "23137cd760fd5c56b78ad8e2d687cba3"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 2874214 2815919
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 7
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6916
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:28 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f4f7c6f72b1-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC498INData Raw: 69 6d 70 6f 72 74 7b 57 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 75 2c 67 20 61 73 20 63 2c 72 20 61 73 20 69 2c 61 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 66 3d 28 7b 70 61 67 65 3a 61 2c 70 65 72 66 6f 72 6d 52 65 64 69 72 65 63 74 3a 73 2c 70 65 72 50 61 67 65 3a 74 2c 72 65 74 72 79 3a 6f 7d 3d 7b 7d 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 75 28 7b 70 61 67 65 3a 61 2c 70 65 72 5f 70 61 67 65 3a 74 7d 29 2c 7b 64 61 74 61 3a 65 2c 69 73 4c 6f 61 64 69 6e 67 3a 6d 2c 72 65 66 65 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{W as p}from"./vendor-D-2c5weT.js";import{m as u,g as c,r as i,a as y}from"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";const f=({page:a,performRedirect:s,perPage:t,retry:o}={})=>{const r=u({page:a,per_page:t}),{data:e,isLoading:m,refet


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  67192.168.2.2449851104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC884OUTGET /uiv2/assets/FormPhoneInputControl-DzqgCgvV.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:29 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "a2a99354652bb38932ec864f593673c7"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13354867 12925247
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 8
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6917
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:29 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f518df443f8-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC419INData Raw: 69 6d 70 6f 72 74 7b 6a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 6d 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 50 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 50 68 6f 6e 65 49 6e 70 75 74 43 6f 6e 74 72 6f 6c 2d 43 55 4f 70 77 56 38 58 2e 6a 73 22 3b 63 6f 6e 73 74 20 78 3d 72 3d 3e 7b 63 6f 6e 73 74 7b 66 6f 72 6d 43 6f 6e 74 72 6f 6c 50 72 6f 70 73 3a 6e 2c 6e 61 6d 65 3a 74 2c 2e 2e 2e 6d 7d 3d 72 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{j as i}from"./vendor-D-2c5weT.js";import{bm as a}from"./PageTitle-BvINv2C7.js";import"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";import{P as l}from"./PhoneInputControl-CUOpwV8X.js";const x=r=>{const{formControlProps:n,name:t,...m}=r,


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  68192.168.2.2449852104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:28 UTC879OUTGET /uiv2/assets/UpgradeContainer-IsLd0I-X.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:29 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 178072
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "0968e99aa8ba0c070cfd099cc98d66f1"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13732423 13258965
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 7
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6917
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:29 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f520c3143ca-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC733INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 43 6f 6e 74 65 6e 74 42 6c 6f 63 6b 73 43 68 61 6b 72 61 2d 39 41 35 4d 50 6e 6f 5a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageContentBlocksChakra-9A5MPnoZ.js","assets/vendor-D-2c5weT.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.j
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 2c 61 65 20 61 73 20 4a 73 2c 61 66 20 61 73 20 51 6f 2c 73 20 61 73 20 4a 6f 2c 67 20 61 73 20 50 6f 2c 61 67 20 61 73 20 65 72 2c 6e 20 61 73 20 74 72 2c 6a 20 61 73 20 6e 72 2c 61 68 20 61 73 20 73 72 2c 61 69 20 61 73 20 6f 72 2c 61 6a 20 61 73 20 72 72 2c 43 20 61 73 20 51 74 2c 54 20 61 73 20 5a 6e 2c 61 6b 20 61 73 20 69 72 2c 61 6c 20 61 73 20 49 74 2c 76 20 61 73 20 75 65 2c 61 6d 20 61 73 20 61 72 2c 61 6e 20 61 73 20 6c 72 2c 61 6f 20 61 73 20 75 72 2c 61 70 20 61 73 20 63 72 2c 61 71 20 61 73 20 64 72 2c 61 72 20 61 73 20 54 73 2c 61 73 20 61 73 20 70 6e 2c 61 74 20 61 73 20 47 6e 2c 61 75 20 61 73 20 4a 74 2c 5a 20 61 73 20 68 6e 2c 4d 20 61 73 20 7a 2c 4c 20 61 73 20 6c 65 2c 61 76 20 61 73 20 54 74 2c 61 20 61 73 20 70 72 2c 61 77 20 61 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,ae as Js,af as Qo,s as Jo,g as Po,ag as er,n as tr,j as nr,ah as sr,ai as or,aj as rr,C as Qt,T as Zn,ak as ir,al as It,v as ue,am as ar,an as lr,ao as ur,ap as cr,aq as dr,ar as Ts,as as pn,at as Gn,au as Jt,Z as hn,M as z,L as le,av as Tt,a as pr,aw as
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 63 75 72 72 65 6e 74 28 29 7d 2c 74 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6f 29 7d 7d 2c 5b 74 5d 29 7d 63 6f 6e 73 74 20 66 69 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 47 73 28 28 7b 73 75 62 6d 69 73 73 69 6f 6e 3a 74 7d 29 3d 3e 6e 65 77 20 59 6e 28 7b 6e 61 6d 65 73 70 61 63 65 3a 22 70 75 62 6c 69 63 22 7d 29 2e 70 6f 73 74 28 22 2f 73 75 62 6d 69 73 73 69 6f 6e 73 2f 65 76 65 6e 74 22 2c 74 29 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 73 75 62 6d 69 74 45 76 65 6e 74 50 61 67 65 3a 65 2e 6d 75 74 61 74 65 2c 73 75 62 6d 69 74 45 76 65 6e 74 50 61 67 65 41 73 79 6e 63 3a 65 2e 6d 75 74 61 74 65 41 73 79 6e 63 7d 7d 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: tion(){return s.current()},t);return function(){return clearInterval(o)}},[t])}const fi=()=>{const e=Gs(({submission:t})=>new Yn({namespace:"public"}).post("/submissions/event",t));return{...e,submitEventPage:e.mutate,submitEventPageAsync:e.mutateAsync}},
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 69 6f 6e 2e 63 75 73 74 6f 6d 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 4e 65 2e 72 65 64 75 63 65 28 28 61 65 2c 46 29 3d 3e 7b 76 61 72 20 70 65 2c 68 65 2c 6d 65 2c 66 65 2c 6a 65 2c 24 65 2c 6f 74 3b 72 65 74 75 72 6e 20 61 65 5b 46 2e 63 75 73 74 6f 6d 46 69 65 6c 64 41 74 74 72 69 62 75 74 65 73 2e 69 64 5d 3d 28 6f 74 3d 28 24 65 3d 28 6a 65 3d 28 66 65 3d 63 2e 67 65 74 28 28 68 65 3d 28 70 65 3d 46 2e 63 75 73 74 6f 6d 46 69 65 6c 64 41 74 74 72 69 62 75 74 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 70 65 2e 69 6e 74 65 72 6e 61 6c 4e 61 6d 65 29 21 3d 6e 75 6c 6c 3f 68 65 3a 22 22 29 29 21 3d 6e 75 6c 6c 3f 66 65 3a 68 5b 28 6d 65 3d 46 2e 63 75 73 74 6f 6d 46 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: ion.customFieldPositionsAttributes)==null?void 0:Ne.reduce((ae,F)=>{var pe,he,me,fe,je,$e,ot;return ae[F.customFieldAttributes.id]=(ot=($e=(je=(fe=c.get((he=(pe=F.customFieldAttributes)==null?void 0:pe.internalName)!=null?he:""))!=null?fe:h[(me=F.customFi
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 72 61 74 69 6f 6e 7c 7c 7b 7d 2c 77 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 68 65 61 64 20 3e 20 6d 65 74 61 5b 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 2d 74 6f 2d 66 6f 72 6d 22 5d 27 29 2c 53 3d 7b 61 63 63 6f 75 6e 74 53 6c 75 67 3a 65 7c 7c 74 2e 61 63 63 6f 75 6e 74 2e 73 6c 75 67 2c 61 63 74 69 6f 6e 50 61 67 65 49 64 3a 74 2e 69 64 2c 61 63 74 69 6f 6e 50 61 67 65 53 6c 75 67 3a 73 2c 61 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 3a 7b 63 69 74 79 3a 6b 26 26 28 75 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 75 2e 63 69 74 79 29 7c 7c 22 22 2c 63 6f 75 6e 74 72 79 3a 6b 3f 74 2e 66 69 65 6c 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 64 64 72 65 73 73 54 79 70 65 3d 3d 3d 22 7a 69 70 22 7c 7c 64 3f 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: ration||{},we=document.querySelector('head > meta[name="referrer-to-form"]'),S={accountSlug:e||t.account.slug,actionPageId:t.id,actionPageSlug:s,addressAttributes:{city:k&&(u==null?void 0:u.city)||"",country:k?t.fieldConfiguration.addressType==="zip"||d?"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 43 2e 72 65 67 69 6f 6e 29 7c 7c 22 22 7d 2c 65 6d 70 6c 6f 79 65 72 4e 61 6d 65 3a 52 26 26 24 26 26 62 7c 7c 22 22 2c 65 76 65 6e 74 54 69 63 6b 65 74 73 41 74 74 72 69 62 75 74 65 73 3a 6e 75 6c 6c 2c 66 69 72 73 74 4e 61 6d 65 3a 56 26 26 67 7c 7c 22 22 2c 66 72 65 71 75 65 6e 63 79 3a 64 3f 41 74 2e 4f 6e 63 65 3a 28 68 74 3d 74 2e 61 6d 6f 75 6e 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 74 2e 72 65 63 75 72 72 69 6e 67 44 65 66 61 75 6c 74 46 72 65 71 75 65 6e 63 79 2c 66 75 74 75 72 65 50 6c 65 64 67 65 44 61 74 65 3a 28 6d 74 3d 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 61 6d 6f 75 6e 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 3d 3d 6e 75 6c 6c 3f 76 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: null?void 0:C.region)||""},employerName:R&&$&&b||"",eventTicketsAttributes:null,firstName:V&&g||"",frequency:d?At.Once:(ht=t.amountConfiguration)==null?void 0:ht.recurringDefaultFrequency,futurePledgeDate:(mt=t==null?void 0:t.amountConfiguration)==null?vo
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 4e 61 6d 65 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 69 74 6c 65 22 3a 53 2e 74 69 74 6c 65 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 75 66 66 69 78 22 3a 53 2e 73 75 66 66 69 78 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 6d 61 69 6c 22 3a 53 2e 65 6d 61 69 6c 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 68 6f 6e 65 22 3a 53 2e 70 68 6f 6e 65 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 69 74 79 22 3a 53 2e 61 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 2e 63 69 74 79 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 75 6e 74 72 79 22 3a 53 2e 61 64 64 72 65 73 73 41 74 74 72 69 62 75 74 65 73 2e 63 6f 75 6e 74 72 79 3d 46 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 69 6e 65 5f 31 22 3a 63 61 73 65 22 73 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: Name=F;break;case"title":S.title=F;break;case"suffix":S.suffix=F;break;case"email":S.email=F;break;case"phone":S.phone=F;break;case"city":S.addressAttributes.city=F;break;case"country":S.addressAttributes.country=F.toUpperCase();break;case"line_1":case"st
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 62 5f 65 6c 65 63 74 69 6f 6e 5f 63 79 63 6c 65 22 3a 28 28 70 65 3d 53 2e 6e 62 41 74 74 72 69 62 75 74 65 73 29 21 3d 6e 75 6c 6c 3f 70 65 3a 7b 7d 29 2e 65 6c 65 63 74 69 6f 6e 43 79 63 6c 65 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 62 5f 65 6c 65 63 74 69 6f 6e 5f 70 65 72 69 6f 64 22 3a 28 28 68 65 3d 53 2e 6e 62 41 74 74 72 69 62 75 74 65 73 29 21 3d 6e 75 6c 6c 3f 68 65 3a 7b 7d 29 2e 65 6c 65 63 74 69 6f 6e 50 65 72 69 6f 64 3d 46 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 62 5f 65 6c 65 63 74 69 6f 6e 5f 70 65 72 69 6f 64 5f 6e 67 70 5f 63 6f 64 65 22 3a 28 28 6d 65 3d 53 2e 6e 62 41 74 74 72 69 62 75 74 65 73 29 21 3d 6e 75 6c 6c 3f 6d 65 3a 7b 7d 29 2e 65 6c 65 63 74 69 6f 6e 50 65 72 69 6f 64 4e 67 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: F;break;case"nb_election_cycle":((pe=S.nbAttributes)!=null?pe:{}).electionCycle=F;break;case"nb_election_period":((he=S.nbAttributes)!=null?he:{}).electionPeriod=F;break;case"nb_election_period_ngp_code":((me=S.nbAttributes)!=null?me:{}).electionPeriodNgp
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 73 70 6c 61 79 46 6f 72 6d 54 69 6d 65 72 3f 74 3a 76 6f 69 64 20 30 5d 7d 2c 70 6f 3d 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 28 74 3d 65 2e 61 6d 6f 75 6e 74 41 6c 6c 6f 63 61 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 73 29 21 3d 6e 75 6c 6c 3f 74 3a 5b 5d 29 2e 72 65 64 75 63 65 28 28 73 2c 7b 61 6d 6f 75 6e 74 3a 6f 7d 29 3d 3e 73 2b 6f 2c 30 29 7d 2c 45 6e 3d 28 65 2c 74 2c 73 29 3d 3e 7b 76 61 72 20 72 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6f 3d 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 5b 73 5d 3b 69 66 28 6f 29 7b 63 6f 6e 73 74 20 69 3d 70 6f 28 65 29 3b 72 65 74 75 72 6e 28 72 3d 6f 2e 62 72 65 61 6b 70 6f 69 6e 74 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 66 69 6e 64 28 61 3d 3e 69 3c 61 2e 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: splayFormTimer?t:void 0]},po=e=>{var t;return((t=e.amountAllocationsAttributes)!=null?t:[]).reduce((s,{amount:o})=>s+o,0)},En=(e,t,s)=>{var r;if(!e)return;const o=t==null?void 0:t[s];if(o){const i=po(e);return(r=o.breakpoints)==null?void 0:r.find(a=>i<a.t
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 61 72 61 6d 73 3a 69 3d 21 30 7d 29 3d 3e 7b 76 61 72 20 79 74 2c 74 74 2c 6e 74 2c 73 74 2c 61 65 2c 46 2c 70 65 2c 68 65 2c 6d 65 2c 66 65 2c 6a 65 2c 24 65 2c 6f 74 2c 48 74 2c 69 73 2c 61 73 2c 6c 73 2c 75 73 2c 63 73 2c 64 73 2c 70 73 2c 68 73 3b 63 6f 6e 73 74 7b 74 3a 61 7d 3d 57 28 22 61 63 74 69 6f 6e 50 61 67 65 73 22 29 2c 6c 3d 63 65 28 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 61 75 74 68 43 61 70 74 75 72 65 22 2c 21 31 2c 65 2e 61 63 63 6f 75 6e 74 2e 69 64 29 2c 64 3d 65 2e 61 63 63 6f 75 6e 74 2e 61 63 63 6f 75 6e 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 75 73 65 54 75 72 6e 73 74 69 6c 65 2c 63 3d 63 65 28 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 74 75 72 6e 73 74 69 6c 65 49 6e 74 65 72 61 63 74 69 76 65 22 2c 21 31 2c 65 2e 61 63 63 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: arams:i=!0})=>{var yt,tt,nt,st,ae,F,pe,he,me,fe,je,$e,ot,Ht,is,as,ls,us,cs,ds,ps,hs;const{t:a}=W("actionPages"),l=ce("actionPages.authCapture",!1,e.account.id),d=e.account.accountConfiguration.useTurnstile,c=ce("actionPages.turnstileInteractive",!1,e.acco


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  69192.168.2.2449853104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC880OUTGET /uiv2/assets/PhoneInputControl-CUOpwV8X.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:29 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 239056
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "aa4fbbd45266d3b4700478a1a7614db1"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13567030 13732325
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 7
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6917
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:29 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f531a1f42ab-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC733INData Raw: 69 6d 70 6f 72 74 7b 57 20 61 73 20 4a 2c 61 20 61 73 20 65 2c 72 20 61 73 20 7a 2c 6a 20 61 73 20 64 2c 61 31 20 61 73 20 44 2c 61 32 20 61 73 20 6a 2c 61 49 20 61 73 20 51 2c 62 34 20 61 73 20 5f 2c 24 20 61 73 20 58 2c 62 6e 20 61 73 20 24 2c 61 64 20 61 73 20 71 2c 62 30 20 61 73 20 65 31 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 74 31 2c 72 20 61 73 20 6c 31 2c 61 20 61 73 20 61 31 2c 42 20 61 73 20 72 31 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 62 20 61 73 20 63 31 2c 62 63 20 61 73 20 6e 31 2c 62 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{W as J,a as e,r as z,j as d,a1 as D,a2 as j,aI as Q,b4 as _,$ as X,bn as $,ad as q,b0 as e1}from"./vendor-D-2c5weT.js";import{g as t1,r as l1,a as a1,B as r1}from"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";import{bb as c1,bc as n1,bd
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 22 2c 22 42 48 22 2c 22 42 49 22 2c 22 42 4a 22 2c 22 42 4c 22 2c 22 42 4d 22 2c 22 42 4e 22 2c 22 42 4f 22 2c 22 42 51 22 2c 22 42 52 22 2c 22 42 53 22 2c 22 42 54 22 2c 22 42 56 22 2c 22 42 57 22 2c 22 42 59 22 2c 22 42 5a 22 2c 22 43 41 22 2c 22 43 43 22 2c 22 43 44 22 2c 22 43 46 22 2c 22 43 47 22 2c 22 43 48 22 2c 22 43 49 22 2c 22 43 4b 22 2c 22 43 4c 22 2c 22 43 4d 22 2c 22 43 4e 22 2c 22 43 4f 22 2c 22 43 52 22 2c 22 43 55 22 2c 22 43 56 22 2c 22 43 57 22 2c 22 43 58 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 45 22 2c 22 44 4a 22 2c 22 44 4b 22 2c 22 44 4d 22 2c 22 44 4f 22 2c 22 44 5a 22 2c 22 45 43 22 2c 22 45 45 22 2c 22 45 47 22 2c 22 45 48 22 2c 22 45 52 22 2c 22 45 53 22 2c 22 45 54 22 2c 22 45 55 22 2c 22 46 49 22 2c 22 46 4a 22 2c 22 46 4b
                                                                                                                                                                                                                                                                                                                  Data Ascii: ","BH","BI","BJ","BL","BM","BN","BO","BQ","BR","BS","BT","BV","BW","BY","BZ","CA","CC","CD","CF","CG","CH","CI","CK","CL","CM","CN","CO","CR","CU","CV","CW","CX","CY","CZ","DE","DJ","DK","DM","DO","DZ","EC","EE","EG","EH","ER","ES","ET","EU","FI","FJ","FK
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 2c 79 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 47 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 54 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 4e 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 6b 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 49 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 52 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 57 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 4b 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 50 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 4f 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 55 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 62 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 5a 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 59 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 4a 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 6a 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 51 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 5f 31 3d 5b 22 74 69 74 6c 65 22 5d 2c 58 31 3d 5b 22 74 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,y1=["title"],G1=["title"],T1=["title"],N1=["title"],k1=["title"],I1=["title"],R1=["title"],W1=["title"],K1=["title"],P1=["title"],O1=["title"],U1=["title"],b1=["title"],Z1=["title"],Y1=["title"],J1=["title"],j1=["title"],Q1=["title"],_1=["title"],X1=["ti
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 5b 22 74 69 74 6c 65 22 5d 2c 43 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 53 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 79 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 47 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 54 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 4e 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 6b 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 49 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 52 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 57 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 4b 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 50 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 4f 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 55 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 62 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 5a 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 59 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 4a 33 3d 5b 22 74 69 74 6c 65 22 5d 2c 6a 33 3d 5b 22 74 69 74 6c 65 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: ["title"],C3=["title"],S3=["title"],y3=["title"],G3=["title"],T3=["title"],N3=["title"],k3=["title"],I3=["title"],R3=["title"],W3=["title"],K3=["title"],P3=["title"],O3=["title"],U3=["title"],b3=["title"],Z3=["title"],Y3=["title"],J3=["title"],j3=["title"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 74 6c 65 22 5d 2c 4c 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 56 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 41 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 43 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 53 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 79 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 47 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 54 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 4e 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 6b 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 49 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 52 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 57 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 4b 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 50 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 4f 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 55 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 62 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 5a 74 3d 5b 22 74 69 74 6c 65 22 5d 2c 59 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: tle"],Lt=["title"],Vt=["title"],At=["title"],Ct=["title"],St=["title"],yt=["title"],Gt=["title"],Tt=["title"],Nt=["title"],kt=["title"],It=["title"],Rt=["title"],Wt=["title"],Kt=["title"],Pt=["title"],Ot=["title"],Ut=["title"],bt=["title"],Zt=["title"],Yt
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 3a 22 23 32 39 44 42 46 46 22 2c 64 3a 22 4d 34 33 39 2e 36 20 31 39 37 2e 37 63 2d 32 2e 38 20 33 34 2e 39 2d 31 32 2e 34 20 36 37 2e 34 2d 35 37 20 38 35 2d 34 34 2e 34 2d 31 37 2e 36 2d 35 34 2e 35 2d 35 31 2e 32 2d 35 36 2e 39 2d 38 34 2e 39 22 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 46 46 46 22 2c 64 3a 22 4d 34 33 37 2e 38 20 32 31 34 2e 31 63 2d 33 2e 32 20 32 34 2e 33 2d 31 36 2e 37 20 35 33 2e 35 2d 35 35 2e 31 20 36 38 2e 36 2d 33 38 2e 34 2d 31 35 2e 31 2d 35 30 2e 35 2d 34 32 2e 35 2d 35 35 2e 31 2d 36 38 2e 34 22 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 32 39 44 42 46 46 22 2c 64 3a 22 4d 34 33 34 2e 32 20 32 33 30 2e 33
                                                                                                                                                                                                                                                                                                                  Data Ascii: :"#29DBFF",d:"M439.6 197.7c-2.8 34.9-12.4 67.4-57 85-44.4-17.6-54.5-51.2-56.9-84.9"}),e.createElement("path",{fill:"#FFF",d:"M437.8 214.1c-3.2 24.3-16.7 53.5-55.1 68.6-38.4-15.1-50.5-42.5-55.1-68.4"}),e.createElement("path",{fill:"#29DBFF",d:"M434.2 230.3
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 6f 72 6d 3a 22 72 6f 74 61 74 65 28 2d 32 31 2e 35 31 38 20 33 31 37 2e 35 31 31 20 31 37 38 2e 30 37 37 29 22 2c 66 69 6c 6c 3a 22 23 44 44 43 37 41 42 22 2c 63 78 3a 33 31 37 2e 35 2c 63 79 3a 31 37 38 2e 31 2c 72 78 3a 31 33 2e 37 2c 72 79 3a 34 2e 31 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 65 6c 6c 69 70 73 65 22 2c 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 2d 37 2e 37 20 34 37 33 2e 37 38 31 20 32 32 35 2e 38 35 37 29 22 2c 66 69 6c 6c 3a 22 23 46 37 41 32 32 36 22 2c 63 78 3a 34 37 33 2e 36 2c 63 79 3a 32 32 35 2e 39 2c 72 78 3a 31 35 2e 37 2c 72 79 3a 34 38 2e 37 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 65 6c 6c 69 70 73 65 22 2c 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 2d 32 31
                                                                                                                                                                                                                                                                                                                  Data Ascii: orm:"rotate(-21.518 317.511 178.077)",fill:"#DDC7AB",cx:317.5,cy:178.1,rx:13.7,ry:4.1}),e.createElement("ellipse",{transform:"rotate(-7.7 473.781 225.857)",fill:"#F7A226",cx:473.6,cy:225.9,rx:15.7,ry:48.7}),e.createElement("ellipse",{transform:"rotate(-21
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 32 48 36 32 2e 35 4c 30 20 31 31 2e 31 56 2e 31 7a 4d 32 35 36 20 2e 31 76 31 31 6c 2d 36 32 2e 35 20 34 32 2e 33 68 2d 32 32 2e 36 4c 32 34 38 2e 37 2e 31 7a 6d 2d 37 2e 33 20 31 37 30 2e 36 2d 37 37 2e 38 2d 35 33 2e 33 68 32 32 2e 36 6c 36 32 2e 35 20 34 32 2e 33 76 31 31 7a 22 7d 29 29 7d 2c 63 30 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 6c 2e 74 69 74 6c 65 2c 61 3d 6e 28 6c 2c 75 31 29 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 63 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 35 31 33 20 33 34 32 22 7d 2c 61 29 2c 74 26 26 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: 2H62.5L0 11.1V.1zM256 .1v11l-62.5 42.3h-22.6L248.7.1zm-7.3 170.6-77.8-53.3h22.6l62.5 42.3v11z"}))},c0=function(l){var t=l.title,a=n(l,u1);return e.createElement("svg",c({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 513 342"},a),t&&e.createElement("titl
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 44 38 30 30 32 37 22 2c 64 3a 22 4d 32 36 34 2e 34 20 31 38 38 2e 39 68 32 39 2e 35 76 38 2e 36 68 2d 32 39 2e 35 7a 6d 30 20 31 37 2e 36 68 32 39 2e 35 76 38 2e 36 68 2d 32 39 2e 35 7a 22 7d 29 29 7d 2c 6e 30 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 6c 2e 74 69 74 6c 65 2c 61 3d 6e 28 6c 2c 48 31 29 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 63 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 35 31 33 20 33 34 32 22 7d 2c 61 29 2c 74 26 26 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 6e 75 6c 6c 2c 74 29 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: ment("path",{fill:"#D80027",d:"M264.4 188.9h29.5v8.6h-29.5zm0 17.6h29.5v8.6h-29.5z"}))},n0=function(l){var t=l.title,a=n(l,H1);return e.createElement("svg",c({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 513 342"},a),t&&e.createElement("title",null,t),
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:29 UTC1369INData Raw: 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 30 20 30 68 35 31 33 76 33 34 32 48 30 7a 22 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 30 30 37 32 63 36 22 2c 64 3a 22 4d 38 38 2e 38 20 31 33 36 2e 35 63 2d 32 2e 32 20 31 32 2e 39 2d 33 2e 34 20 32 36 2e 32 2d 33 2e 34 20 33 39 2e 38 20 30 20 31 33 2e 36 20 31 2e 32 20 32 37 20 33 2e 34 20 33 39 2e 38 4c 32 35 36 20 32 32 38 2e 33 6c 31 36 37 2e 32 2d 31 32 2e 31 63 32 2e 32 2d 31 32 2e 39 20 33 2e 34 2d 32 36 2e 32 20 33 2e 34 2d 33 39 2e 38 73 2d 31 2e 32 2d 32 37 2d 33 2e 34 2d 33 39 2e 38 22 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 46 46 46 22 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: e.createElement("path",{d:"M0 0h513v342H0z"}),e.createElement("path",{fill:"#0072c6",d:"M88.8 136.5c-2.2 12.9-3.4 26.2-3.4 39.8 0 13.6 1.2 27 3.4 39.8L256 228.3l167.2-12.1c2.2-12.9 3.4-26.2 3.4-39.8s-1.2-27-3.4-39.8"}),e.createElement("path",{fill:"#FFF",


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  70192.168.2.2449854104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC885OUTGET /uiv2/assets/useGetPublicSubmission--bVz8j0w.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 209
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:45 GMT
                                                                                                                                                                                                                                                                                                                  etag: "30dbe28385ca9233af6571e176a22d93"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 1045513 2815921
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 12
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6918
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:30 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f59ab4643c2-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC209INData Raw: 69 6d 70 6f 72 74 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 28 7b 73 75 62 6d 69 73 73 69 6f 6e 49 64 3a 69 7d 29 3d 3e 6e 65 77 20 73 28 7b 6e 61 6d 65 73 70 61 63 65 3a 22 70 75 62 6c 69 63 22 7d 29 2e 67 65 74 28 22 2f 73 75 62 6d 69 73 73 69 6f 6e 73 2f 22 2e 63 6f 6e 63 61 74 28 69 29 29 3b 65 78 70 6f 72 74 7b 6d 20 61 73 20 67 7d 3b 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: import"./vendor-D-2c5weT.js";import{a as s}from"./RollbarWrapper-Dv278xoT.js";import"./index-CvHUEvin.js";const m=({submissionId:i})=>new s({namespace:"public"}).get("/submissions/".concat(i));export{m as g};


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  71192.168.2.2449855104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC872OUTGET /uiv2/assets/PageTitle-BvINv2C7.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 3779435
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "0c41d3b245b65dad06f6add2463a9d53"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 3011370 849236
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 10
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6918
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:30 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f5b2b649e04-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC734INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 45 64 69 74 61 62 6c 65 57 6f 72 6b 66 6c 6f 77 73 48 65 61 64 65 72 2d 43 5f 66 79 53 4c 4c 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 42 4a 66 78 4b 36 32 58 2e 63 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/EditableWorkflowsHeader-C_fySLLT.js","assets/vendor-D-2c5weT.js","assets/RollbarWrapper-Dv278xoT.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-BJfxK62X.cs
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 2d 44 57 39 6a 75 6b 62 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 44 6f 6e 61 74 69 6f 6e 73 2d 42 43 4b 61 4b 5f 35 6d 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 44 6f 6e 6f 72 45 6d 70 74 79 53 74 61 74 65 2d 43 4a 66 2d 34 35 4f 33 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 43 6f 6d 6d 69 74 6d 65 6e 74 73 2d 43 72 61 48 45 63 44 73 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 72 6f 66 69 6c 65 2d 44 61 63 50 79 41 51 52 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 74 65 70 4e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 2d 4b 42 39 6a 56 52 72 6a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 43 6f 6e 74 61 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 2d 43 66 4f 33 67 33 77 2d 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 73 2d 43 69 42 7a
                                                                                                                                                                                                                                                                                                                  Data Ascii: -DW9jukbT.js","assets/Donations-BCKaK_5m.js","assets/DonorEmptyState-CJf-45O3.js","assets/Commitments-CraHEcDs.js","assets/Profile-DacPyAQR.js","assets/StepNavigationDropdown-KB9jVRrj.js","assets/ContactInformation-CfO3g3w-.js","assets/PaymentMethods-CiBz
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 43 48 5f 53 4a 67 31 42 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 46 6f 72 63 65 45 72 72 6f 72 50 61 67 65 2d 44 68 61 6e 36 79 63 43 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 49 53 50 54 65 72 6d 69 6e 61 6c 2d 44 4b 6d 42 6a 57 61 31 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 4e 65 77 41 63 63 6f 75 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 2d 44 75 53 47 49 48 51 46 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 4e 61 6d 65 41 6e 64 54 79 70 65 2d 44 32 62 5f 30 6d 51 6f 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 4f 61 75 74 68 52 65 64 69 72 65 63 74 50 61 67 65 2d 42 7a 70 59 6e 54 52 4a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 41 70 70 6c 69 63 61 74 69 6f 6e 2d 42 4a 69 35 67 32 31 4c 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 74 65 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: CH_SJg1B.css","assets/ForceErrorPage-Dhan6ycC.js","assets/ISPTerminal-DKmBjWa1.js","assets/NewAccountApplication-DuSGIHQF.js","assets/NameAndType-D2b_0mQo.js","assets/OauthRedirectPage-BzpYnTRJ.js","assets/OrganizationApplication-BJi5g21L.js","assets/Step
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 59 20 61 73 20 4c 72 2c 61 73 20 61 73 20 6d 65 2c 63 20 61 73 20 46 72 2c 5f 20 61 73 20 64 61 2c 61 74 20 61 73 20 76 58 2c 61 75 20 61 73 20 78 58 2c 61 76 20 61 73 20 79 58 2c 61 77 20 61 73 20 62 58 2c 61 78 20 61 73 20 43 58 2c 61 79 20 61 73 20 77 6f 2c 61 7a 20 61 73 20 50 66 2c 61 41 20 61 73 20 51 62 2c 61 42 20 61 73 20 53 78 2c 61 43 20 61 73 20 67 36 2c 61 44 20 61 73 20 77 58 2c 61 45 20 61 73 20 76 36 2c 61 46 20 61 73 20 4f 74 2c 61 47 20 61 73 20 61 72 2c 61 48 20 61 73 20 58 6f 2c 61 49 20 61 73 20 6f 6f 2c 61 4a 20 61 73 20 56 65 2c 61 4b 20 61 73 20 44 68 2c 61 4c 20 61 73 20 6c 74 2c 61 4d 20 61 73 20 7a 6f 2c 61 4e 20 61 73 20 48 46 2c 61 4f 20 61 73 20 56 46 2c 61 50 20 61 73 20 7a 46 2c 61 51 20 61 73 20 71 46 2c 61 20 61 73 20 54
                                                                                                                                                                                                                                                                                                                  Data Ascii: Y as Lr,as as me,c as Fr,_ as da,at as vX,au as xX,av as yX,aw as bX,ax as CX,ay as wo,az as Pf,aA as Qb,aB as Sx,aC as g6,aD as wX,aE as v6,aF as Ot,aG as ar,aH as Xo,aI as oo,aJ as Ve,aK as Dh,aL as lt,aM as zo,aN as HF,aO as VF,aP as zF,aQ as qF,a as T
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 20 61 73 20 63 4a 2c 63 49 20 61 73 20 75 4a 2c 63 4a 20 61 73 20 64 4a 2c 63 4b 20 61 73 20 66 4a 2c 63 4c 20 61 73 20 68 4a 2c 63 4d 20 61 73 20 6b 32 2c 63 4e 20 61 73 20 61 4e 2c 63 4f 20 61 73 20 70 4a 2c 63 50 20 61 73 20 6d 4a 2c 63 51 20 61 73 20 61 43 2c 63 52 20 61 73 20 67 4a 2c 63 53 20 61 73 20 73 4e 2c 63 54 20 61 73 20 76 4a 2c 63 55 20 61 73 20 78 4a 2c 63 56 20 61 73 20 79 4a 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 67 74 2c 67 20 61 73 20 67 6f 2c 63 20 61 73 20 6c 4e 2c 62 20 61 73 20 57 6f 2c 64 20 61 73 20 62 63 2c 65 20 61 73 20 62 4a 2c 66 20 61 73 20 70 35 2c 5f 20 61 73 20 70 72 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: as cJ,cI as uJ,cJ as dJ,cK as fJ,cL as hJ,cM as k2,cN as aN,cO as pJ,cP as mJ,cQ as aC,cR as gJ,cS as sN,cT as vJ,cU as xJ,cV as yJ}from"./vendor-D-2c5weT.js";import{L as gt,g as go,c as lN,b as Wo,d as bc,e as bJ,f as p5,_ as pr}from"./index-CvHUEvin.js
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 75 6c 75 22 2c 64 69 73 70 6c 61 79 3a 22 48 61 77 61 69 69 22 7d 2c 7b 74 69 6d 65 7a 6f 6e 65 3a 22 41 6d 65 72 69 63 61 2f 4a 75 6e 65 61 75 22 2c 64 69 73 70 6c 61 79 3a 22 41 6c 61 73 6b 61 22 7d 2c 7b 74 69 6d 65 7a 6f 6e 65 3a 22 41 6d 65 72 69 63 61 2f 4c 6f 73 5f 41 6e 67 65 6c 65 73 22 2c 64 69 73 70 6c 61 79 3a 22 50 61 63 69 66 69 63 20 54 69 6d 65 22 7d 2c 7b 74 69 6d 65 7a 6f 6e 65 3a 22 41 6d 65 72 69 63 61 2f 50 68 6f 65 6e 69 78 22 2c 64 69 73 70 6c 61 79 3a 22 41 72 69 7a 6f 6e 61 22 7d 2c 7b 74 69 6d 65 7a 6f 6e 65 3a 22 41 6d 65 72 69 63 61 2f 44 65 6e 76 65 72 22 2c 64 69 73 70 6c 61 79 3a 22 4d 6f 75 6e 74 61 69 6e 20 54 69 6d 65 22 7d 2c 7b 74 69 6d 65 7a 6f 6e 65 3a 22 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 22 2c 64 69 73 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: ulu",display:"Hawaii"},{timezone:"America/Juneau",display:"Alaska"},{timezone:"America/Los_Angeles",display:"Pacific Time"},{timezone:"America/Phoenix",display:"Arizona"},{timezone:"America/Denver",display:"Mountain Time"},{timezone:"America/Chicago",disp
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 63 65 6e 74 61 67 65 3d 31 30 30 7d 7d 7d 2c 4c 33 3d 35 30 30 2c 4d 4a 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 66 6f 72 6d 53 74 61 74 65 3a 65 2c 72 65 73 65 74 3a 74 7d 3d 46 65 28 29 2c 6e 3d 55 65 28 29 2c 5b 72 2c 69 5d 3d 76 2e 75 73 65 53 74 61 74 65 28 7b 66 75 74 75 72 65 3a 5b 5d 2c 70 61 73 74 3a 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 5d 7d 29 3b 76 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 65 2e 73 75 62 6d 69 74 43 6f 75 6e 74 21 3d 3d 30 26 26 69 28 7b 66 75 74 75 72 65 3a 5b 5d 2c 70 61 73 74 3a 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 5d 7d 29 7d 2c 5b 65 2e 73 75 62 6d 69 74 43 6f 75 6e 74 5d 29 3b 63 6f 6e 73 74 20 61 3d 76 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 72 2e 70 61 73 74 2e 6c 65 6e 67 74 68 3e 31
                                                                                                                                                                                                                                                                                                                  Data Ascii: centage=100}}},L3=500,MJ=()=>{const{formState:e,reset:t}=Fe(),n=Ue(),[r,i]=v.useState({future:[],past:[JSON.stringify(n)]});v.useEffect(()=>{e.submitCount!==0&&i({future:[],past:[JSON.stringify(n)]})},[e.submitCount]);const a=v.useMemo(()=>r.past.length>1
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 3e 7b 76 61 72 20 68 2c 70 3b 63 6f 6e 73 74 20 72 3d 7b 2e 2e 2e 46 4a 2c 2e 2e 2e 6e 7d 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 69 2c 70 65 72 66 6f 72 6d 52 65 64 69 72 65 63 74 3a 61 2c 72 65 73 6f 75 72 63 65 4b 65 79 3a 73 2c 2e 2e 2e 6c 7d 3d 72 2c 63 3d 73 7c 7c 22 2f 22 2e 63 6f 6e 63 61 74 28 69 2c 22 2f 76 33 22 29 2e 63 6f 6e 63 61 74 28 65 29 2c 75 3d 4f 65 28 74 29 2c 64 3d 4b 65 28 7b 70 61 72 61 6d 65 74 65 72 73 3a 75 2e 72 61 77 2c 72 65 73 6f 75 72 63 65 4b 65 79 3a 63 7d 29 2c 66 3d 6b 6f 28 64 2c 61 73 79 6e 63 28 7b 70 61 67 65 50 61 72 61 6d 3a 6d 3d 31 7d 29 3d 3e 7b 75 2e 73 65 74 28 22 70 61 67 65 22 2c 6d 29 3b 63 6f 6e 73 74 20 67 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 75 2e 74 6f 53 74 72 69 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: >{var h,p;const r={...FJ,...n},{namespace:i,performRedirect:a,resourceKey:s,...l}=r,c=s||"/".concat(i,"/v3").concat(e),u=Oe(t),d=Ke({parameters:u.raw,resourceKey:c}),f=ko(d,async({pageParam:m=1})=>{u.set("page",m);const g="".concat(e,"?").concat(u.toStrin
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 65 74 4e 65 78 74 50 61 67 65 50 61 72 61 6d 3a 63 3d 3e 63 2e 6e 65 78 74 50 61 67 65 43 75 72 73 6f 72 7d 29 3b 72 65 74 75 72 6e 7b 61 63 63 6f 75 6e 74 73 3a 6e 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 70 61 67 65 73 2e 66 6c 61 74 4d 61 70 28 63 3d 3e 63 2e 64 61 74 61 29 2c 66 65 74 63 68 4d 6f 72 65 3a 72 2c 68 61 73 4d 6f 72 65 3a 69 2c 69 73 45 72 72 6f 72 3a 61 2c 69 73 46 65 74 63 68 69 6e 67 3a 73 2c 69 73 4c 6f 61 64 69 6e 67 3a 6c 7d 7d 2c 50 6d 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 71 64 28 22 54 65 78 74 22 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 6f 2e 6a 73 78 28 66 72 2c 7b 5f 5f 63 73 73 3a 74 2c 2e 2e 2e 65 7d 29 7d 2c 55 74 3d 50 6d 2c 71 3d 28 7b 76 61 72 69 61 6e 74 3a 65 3d 22 72 65 67 75 6c 61 72 22 2c 2e 2e 2e 74 7d 29 3d 3e
                                                                                                                                                                                                                                                                                                                  Data Ascii: etNextPageParam:c=>c.nextPageCursor});return{accounts:n==null?void 0:n.pages.flatMap(c=>c.data),fetchMore:r,hasMore:i,isError:a,isFetching:s,isLoading:l}},Pm=e=>{const t=qd("Text",{});return o.jsx(fr,{__css:t,...e})},Ut=Pm,q=({variant:e="regular",...t})=>
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 69 74 69 6f 6e 3a 22 74 6f 70 2d 72 69 67 68 74 22 2c 72 65 6e 64 65 72 3a 28 7b 6f 6e 43 6c 6f 73 65 3a 6c 7d 29 3d 3e 6f 2e 6a 73 78 28 24 4a 2c 7b 61 63 74 69 6f 6e 54 65 78 74 3a 6e 2c 6d 65 73 73 61 67 65 3a 69 2c 6f 6e 41 63 74 69 6f 6e 3a 28 29 3d 3e 7b 61 3d 3d 6e 75 6c 6c 7c 7c 61 28 29 2c 6c 28 29 7d 2c 6f 6e 43 6c 6f 73 65 3a 6c 2c 76 61 72 69 61 6e 74 3a 73 7d 29 7d 29 7d 2c 5b 65 5d 29 7d 7d 2c 48 4a 3d 22 2f 61 63 63 6f 75 6e 74 5f 69 6d 61 67 65 73 22 2c 56 4a 3d 28 65 3d 5b 5d 29 3d 3e 65 2e 66 6c 61 74 4d 61 70 28 74 3d 3e 74 2e 64 61 74 61 29 2c 7a 4a 3d 28 7b 70 65 72 50 61 67 65 3a 65 3d 38 2c 73 65 61 72 63 68 54 65 72 6d 3a 74 3d 22 22 7d 29 3d 3e 7b 76 61 72 20 61 3b 63 6f 6e 73 74 20 6e 3d 24 65 28 29 2c 72 3d 61 73 79 6e 63 28 7b
                                                                                                                                                                                                                                                                                                                  Data Ascii: ition:"top-right",render:({onClose:l})=>o.jsx($J,{actionText:n,message:i,onAction:()=>{a==null||a(),l()},onClose:l,variant:s})})},[e])}},HJ="/account_images",VJ=(e=[])=>e.flatMap(t=>t.data),zJ=({perPage:e=8,searchTerm:t=""})=>{var a;const n=$e(),r=async({


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  72192.168.2.2449856104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC855OUTGET /uiv2/favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                  Content-Length: 6043
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=9737
                                                                                                                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                                                                                                                  etag: "d315fc4729db4ac03e5f89b5c1b6f8a1"
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 17 Dec 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 126
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-varnish: 12142056 12902592
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6019
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:30 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f5b6a0d0dc7-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC680INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 17 45 49 44 41 54 78 da ec 5a 4d 48 2b 57 14 ee 8b 31 89 46 8d 11 45 04 b1 3e 2b 0a 2e 6c 5a 17 22 5a 10 0a 82 0b e5 51 70 69 71 e5 42 9e b4 82 0b 17 52 04 5d b4 ea ce 85 58 0a ae a4 ad 5d 58 10 45 70 21 88 af 5d b9 50 50 ba 11 d1 f8 8b f8 13 b5 fe 9b e9 f9 86 39 f4 f6 3c 67 f2 ca 0b 79 31 99 03 87 7b ef dc 3b f9 99 ef 3b 7f f7 ce 47 09 24 2f cc 26 34 4d 7b 81 79 ee f3 18 ca f7 aa 2a 3e 93 d7 ff 7b 9f 2d f1 27 0c 56 5f 5f 9f 83 c1 62 15 40 be af da 24 88 17 01 d8 68 85 95 42 2d 81 53 89 22 55 5a ba e9 3a 12 9b 10 31 96 a7 ac da cc fa b9 85 32 51 e4 bd 72 ac 5e 97 a1
                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR>asRGBgAMAaEIDATxZMH+W1FE>+.lZ"ZQpiqBR]X]XEp!]PP9<gy1{;;G$/&4M{y*>{-'V__b@$hB-S"UZ:12Qr^
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 61 61 c1 c9 ae 19 0f 1e 96 0a 30 d0 c2 b2 01 18 c0 04 b0 d3 d3 d3 9f 6e 6d 6d 7d bd bb bb fb 5d 28 14 fa e5 e2 e2 62 ee ee ee 6e ed e1 e1 21 f8 f8 f8 18 d2 84 e0 da fd fd 7d f0 e6 e6 66 ed f6 f6 f6 cd d9 d9 d9 af 47 47 47 c3 f4 19 ad 2b 2b 2b 5f d0 f7 fb 03 81 40 76 79 79 79 26 88 05 82 c0 ab d0 ad 7a 1e 01 32 e2 37 21 bf e0 d0 24 49 cc 7d 51 36 26 47 f9 f8 ae bb 72 0c bc 42 80 ff 80 0e 4b 04 e0 0d 0d 0d 5e 80 40 f3 59 23 23 23 2f d7 d7 d7 5f 11 68 63 57 57 57 7f 30 c0 d1 12 26 c8 f5 f5 f5 9b 93 93 93 c1 b5 b5 b5 e6 b2 b2 b2 5c c3 9b 78 41 42 0e 19 50 fe bd 68 99 c0 50 26 3b 13 22 39 c2 82 b5 bb 97 35 bc 83 5d 3c 94 e3 2e 5c 2d ac 0d 09 1b 2c bd a4 a4 c4 d7 df df ff c9 c1 c1 41 2f 81 f2 27 03 1e 6b 81 57 09 06 83 9d 64 fd 81 d6 d6 56 2f c8 00 72 82 04 c8
                                                                                                                                                                                                                                                                                                                  Data Ascii: aa0nmm}](bn!}fGGG+++_@vyyy&z27!$I}Q6&GrBK^@Y###/_hcWWW0&\xABPhP&;"95]<.\-,A/'kWdV/r
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: a1 2f 7b 00 4c 89 e6 57 8f df c1 37 c4 30 1f 00 dd 1d a4 99 c0 42 9e 0e a6 2c 0a d5 51 06 39 08 f5 e2 01 42 4f 7f 1d 99 aa 74 f6 9e bc 8d 4f 39 bd 71 73 ff b1 c3 80 3c eb 20 5a 9e 01 da 3b 90 42 56 05 9c 8e 0a 44 1b df a1 13 4d e1 d2 a5 1f a1 5e 91 35 a9 59 2f 62 18 9f f2 f8 6a ba 95 cb 1a 9f 46 42 e9 69 2d 07 a3 1d 02 69 a6 9d 90 75 cc c6 11 ed e2 8e 0d cc c3 fa c9 dd e7 54 0e 86 24 40 72 30 64 e6 51 e3 f2 cb 7b ae fb f7 ce 37 78 e0 a2 1d 02 84 d9 6a b5 ba 0d 2f 80 5c 00 07 80 74 bb cc 85 55 89 bb d3 f0 66 66 23 0e 6e ac 03 ea f5 4c f8 b4 1c 56 fa 63 c3 42 f5 f0 ef 03 50 6e ba 86 1c f7 c4 10 34 79 60 03 44 09 89 0b 38 27 81 b3 c6 e7 66 21 fe 14 5a ad d6 1e fa d9 e3 15 d6 51 85 c6 cf 97 5a 92 7a d6 e6 5a a2 24 9d f5 24 5d 66 1f bc 83 95 13 42 b9 f9 3b f0
                                                                                                                                                                                                                                                                                                                  Data Ascii: /{LW70B,Q9BOtO9qs< Z;BVDM^5Y/bjFBi-iuT$@r0dQ{7xj/\tUff#nLVcBPn4y`D8'f!ZQZzZ$$]fB;
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: c9 a2 42 05 82 aa 5e fe 65 0c e0 7f a2 1c b6 ab c4 72 55 01 6a 3b 2b 7c 60 dd 54 d6 6c f3 27 21 81 00 82 d2 ec b1 c0 08 ec 9e fb e7 0f 12 71 31 02 a1 11 2e 3b 87 36 aa 16 52 20 28 dd 7a de 12 df 16 81 8a 01 8a dc c0 f6 ad ea 6e 80 44 ca bd 80 87 4c 27 41 05 10 0e b6 d5 c2 46 02 d4 33 80 8a 0c 08 27 12 0b c0 b5 08 81 a0 b5 02 3d e7 91 66 95 5f dd c6 e6 b3 1d 40 22 65 f6 06 c1 3a e6 2d c5 7d 03 6c 2e 20 66 88 9c 0a 60 8f f0 80 f4 a6 09 b5 00 e3 80 41 7d 80 16 fe ee 5f 81 ea f2 01 89 8c b3 08 d7 53 b2 cf a1 15 2a 28 57 13 90 4d 09 ab 12 a8 8a 06 ce 84 37 5f 28 37 74 2c f8 a3 33 ee 9f 3f 48 a4 3c 19 04 2c ec 73 d4 b5 66 1a ab 97 53 aa d6 33 57 0a 2e a6 18 32 40 08 06 a9 1c ec dd 06 1c ee e6 4e 49 97 f2 20 ff 1e 24 89 52 c1 8e 1b 86 e3 e4 f3 99 d2 cd 0e f6 4b
                                                                                                                                                                                                                                                                                                                  Data Ascii: B^erUj;+|`Tl'!q1.;6R (znDL'AF3'=f_@"e:-}l. f`A}_S*(WM7_(7t,3?H<,sfS3W.2@NI $RK
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1256INData Raw: 9d c5 14 29 ac ac d4 99 90 ad 3a 38 a1 58 c0 7a 97 06 24 8b f8 8e 13 8b 01 00 bd d3 c9 c7 e8 43 ba da 71 fe 09 55 e0 bf 32 50 e3 01 5b c8 21 42 c5 f4 17 0c ed 4b df 9b 60 4e 00 b7 70 9a 09 2f 7f ff c8 dc dc dc ab d8 54 76 16 60 03 a4 8f d3 b2 46 48 58 71 8f c1 ca 55 d9 4c e0 62 c2 f9 02 18 01 23 0b d5 30 4d 84 d7 04 b0 23 a0 af 49 b9 c7 45 1e 7a e6 05 e1 5e 57 75 60 13 46 9b 34 6a 06 bf 95 a2 12 b8 da 29 52 88 54 50 be de 9b e8 7c 96 5b a4 0f e2 83 ef 43 7a c6 33 00 e5 eb 27 e3 32 ed ae b4 2a 88 27 8d 57 f6 00 89 8b 99 90 c3 fe 8f 33 6a 88 28 dc 44 93 47 02 97 ac 3a a3 8e 98 c7 48 76 15 e2 ab d3 27 cf 72 8c 02 8f 16 a5 40 7a fc 8c f4 d5 30 69 41 00 83 1b bc 7a f5 ea 1e 13 27 f0 64 08 24 84 d0 3d 10 93 8d ea 88 37 bd 03 e8 23 c0 35 5c eb d0 13 20 5f d5 1b
                                                                                                                                                                                                                                                                                                                  Data Ascii: ):8Xz$CqU2P[!BK`Np/Tv`FHXqULb#0M#IEz^Wu`F4j)RTP|[Cz3'2*'W3j(DG:Hv'r@z0iAz'd$=7#5\ _


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  73192.168.2.2449857104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1051OUTGET /uiv2/assets/ActionPageView-CWjKF3hA.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 7180
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "dfb6fa531004dd7b3728864b5a710ad1"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13732313 13732305
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 1
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4966
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:30 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f5bf94c0cc8-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC735INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 49 6e 66 6f 43 68 61 6b 72 61 2d 66 47 62 74 61 6f 77 4b 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 42 4a 66 78 4b 36 32 58 2e 63 73 73 22 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageInfoChakra-fGbtaowK.js","assets/vendor-D-2c5weT.js","assets/RollbarWrapper-Dv278xoT.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-BJfxK62X.css",
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 61 6b 72 61 2d 44 4f 62 55 4a 32 47 44 2e 6a 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 69 6d 70 6f 72 74 7b 72 20 61 73 20 63 2c 6a 20 61 73 20 74 2c 62 67 20 61 73 20 42 2c 24 20 61 73 20 46 2c 61 31 20 61 73 20 7a 2c 61 4c 20 61 73 20 24 2c 61 33 20 61 73 20 43 2c 62 43 20 61 73 20 44 2c 62 54 20 61 73 20 41 2c 63 75 20 61 73 20 4d 2c 61 6a 20 61 73 20 4e 2c 56 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 54 20 61 73 20 52 2c 76 20 61 73 20 77 2c 62 6e 20 61 73 20 56 2c 43 20 61 73 20 5f 2c 42 20 61 73 20 62 2c 4d 20 61 73 20 76 2c 41 20 61 73 20 48 2c 57 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: akra-DObUJ2GD.js"])))=>i.map(i=>d[i]);import{r as c,j as t,bg as B,$ as F,a1 as z,aL as $,a3 as C,bC as D,bT as A,cu as M,aj as N,V as O}from"./vendor-D-2c5weT.js";import{T as R,v as w,bn as V,C as _,B as b,M as v,A as H,W}from"./PageTitle-BvINv2C7.js";i
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 22 29 3a 61 21 3d 6e 75 6c 6c 3f 61 3a 22 6e 65 75 74 72 61 6c 2e 30 22 7d 2c 5b 61 2c 28 66 3d 73 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 73 2e 66 69 6c 65 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 75 72 6c 2c 6e 5d 29 3b 72 65 74 75 72 6e 20 74 2e 6a 73 78 28 42 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 3f 74 2e 6a 73 78 28 77 2c 7b 61 6e 69 6d 61 74 65 3a 7b 6f 70 61 63 69 74 79 3a 31 7d 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 64 2c 68 65 69 67 68 74 3a 22 66 75 6c 6c 22 2c 69 6e 69 74 69 61 6c 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 22 6e 6f 6e 65 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 7a 49 6e 64 65 78 3a 22 2d 31 22 7d 2c 22 61 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: "):a!=null?a:"neutral.0"},[a,(f=s==null?void 0:s.file)==null?void 0:f.url,n]);return t.jsx(B,{children:r?t.jsx(w,{animate:{opacity:1},background:d,height:"full",initial:{opacity:0},pointerEvents:"none",position:"absolute",width:"full",zIndex:"-1"},"action
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 73 78 3a 56 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 64 2e 63 6f 6e 74 65 6e 74 2e 64 69 73 63 6c 61 69 6d 65 72 26 26 74 2e 6a 73 78 28 43 2c 7b 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 5f 2e 73 61 6e 69 74 69 7a 65 28 64 2e 63 6f 6e 74 65 6e 74 2e 64 69 73 63 6c 61 69 6d 65 72 29 7d 2c 6c 69 73 74 53 74 79 6c 65 50 6f 73 69 74 69 6f 6e 3a 22 69 6e 73 69 64 65 22 7d 29 2c 6d 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6d 2e 6d 61 70 28 28 69 2c 70 29 3d 3e 74 2e 6a 73 78 28 43 2c 7b 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 5f 2e 73 61 6e 69 74 69 7a 65 28 69 29
                                                                                                                                                                                                                                                                                                                  Data Ascii: sx:V,textAlign:"center",width:"full",children:[d.content.disclaimer&&t.jsx(C,{dangerouslySetInnerHTML:{__html:_.sanitize(d.content.disclaimer)},listStylePosition:"inside"}),m==null?void 0:m.map((i,p)=>t.jsx(C,{dangerouslySetInnerHTML:{__html:_.sanitize(i)
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 28 76 2c 7b 76 61 72 69 61 6e 74 3a 22 72 65 67 75 6c 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 22 41 63 63 6f 75 6e 74 20 55 49 44 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2e 61 63 63 6f 75 6e 74 2e 69 64 29 7d 29 5d 7d 29 7d 2c 53 3d 65 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 49 28 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 63 68 61 6b 72 61 52 65 6d 6f 76 61 6c 2e 31 22 2c 65 65 2c 50 29 3b 72 65 74 75 72 6e 20 74 2e 6a 73 78 28 6f 2c 7b 2e 2e 2e 65 7d 29 7d 2c 74 65 3d 63 2e 6c 61 7a 79 28 28 29 3d 3e 68 28 28 29 3d 3e 69 6d 70 6f 72 74 28 22 2e 2f 69 6e 64 65 78 2d 44 48 63 46 63 39 6e 4c 2e 6a 73 22 29 2c 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 28 5b 38 2c 31 2c 36 2c 33 2c 34 2c 32 2c 35 2c 37 2c 39 2c 31 30 2c 31 31 2c 31 32 2c 31 33 2c 31 34 2c 31 35 2c 31 36
                                                                                                                                                                                                                                                                                                                  Data Ascii: (v,{variant:"regular",children:"Account UID: ".concat(e.account.id)})]})},S=e=>{const o=I("actionPages.chakraRemoval.1",ee,P);return t.jsx(o,{...e})},te=c.lazy(()=>h(()=>import("./index-DHcFc9nL.js"),__vite__mapDeps([8,1,6,3,4,2,5,7,9,10,11,12,13,14,15,16
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC969INData Raw: 7d 29 2c 6e 3f 74 2e 6a 73 78 28 74 65 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 2c 69 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 3a 6f 7d 29 3a 74 2e 6a 73 78 73 28 74 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 74 2e 6a 73 78 28 51 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 7d 29 2c 74 2e 6a 73 78 28 45 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 2c 69 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 3a 6f 7d 29 5d 7d 29 2c 74 2e 6a 73 78 28 5a 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 7d 29 2c 74 2e 6a 73 78 28 53 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 7d 29 5d 7d 29 7d 2c 6c 65 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 2c 69 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 3a 6f 2c 69 73 45 6d 62 65 64 64 65 64 3a 6e 2c 69 73 52 65 73 74 72 69 63 74 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: }),n?t.jsx(te,{actionPage:e,isCustomDomain:o}):t.jsxs(t.Fragment,{children:[t.jsx(Q,{actionPage:e}),t.jsx(E,{actionPage:e,isCustomDomain:o})]}),t.jsx(Z,{actionPage:e}),t.jsx(S,{actionPage:e})]})},le=({actionPage:e,isCustomDomain:o,isEmbedded:n,isRestricte


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  74192.168.2.2449859104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1153OUTGET /uiv2/assets/ActionPageView-BCwnu07n.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                                                  Content-Length: 81799
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:39 GMT
                                                                                                                                                                                                                                                                                                                  etag: "83d91480e300750ce71d3ae016fbb87c"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 7974538 7725123
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 482
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 1947
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:30 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f5c0ac8c413-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC748INData Raw: 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 30 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 3a 30 3b 2d 2d 74 77 2d 72 6f 74 61 74 65 3a 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 78 3a 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 79 3a 30 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 3a 31 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 3a 31 3b 2d 2d 74 77 2d 70 61 6e 2d 78 3a 20 3b 2d 2d 74 77 2d 70 61 6e 2d 79 3a 20 3b 2d 2d 74 77 2d 70 69 6e 63 68 2d 7a 6f 6f 6d 3a 20 3b 2d 2d 74 77 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 73 74 72 69 63 74 6e 65 73 73 3a 70 72 6f 78 69 6d 69 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: *,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximit
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 3a 20 3b 2d 2d 74 77 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 73 65 70 69 61 3a 20 3b 2d 2d 74 77 2d 64 72 6f 70 2d 73 68 61 64 6f 77 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 6c 75 72 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 72 69 67 68 74 6e 65 73 73 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 63 6f 6e 74 72 61 73 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 6f 70 61 63 69 74 79 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 61 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: : ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-sat
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 65 70 69 61 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 73 69 7a 65 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 6c 61 79 6f 75 74 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 70 61 69 6e 74 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 73 74 79 6c 65 3a 20 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 30 65 6d 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 33 30 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 34 38 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 32
                                                                                                                                                                                                                                                                                                                  Data Ascii: te: ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-paint: ;--tw-contain-style: }.container{width:100%}@media (min-width:30em){.container{max-width:30em}}@media (min-width:48em){.container{max-width:48em}}@media (min-width:62
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 6f 6c 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 65 63 69 6d 61 6c 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 32 35 65 6d 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 31 2e 36 32 35 65 6d 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 6f 6c 5b 74 79 70 65 3d 41 5d 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6c 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: or:inherit}.prose :where(ol):not(:where([class~=not-prose],[class~=not-prose] *)){list-style-type:decimal;margin-bottom:1.25em;margin-top:1.25em;padding-inline-start:1.625em}.prose :where(ol[type=A]):not(:where([class~=not-prose],[class~=not-prose] *)){li
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 73 65 5d 20 2a 29 29 3a 3a 6d 61 72 6b 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 77 2d 70 72 6f 73 65 2d 63 6f 75 6e 74 65 72 73 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 75 6c 3e 6c 69 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 3a 3a 6d 61 72 6b 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 77 2d 70 72 6f 73 65 2d 62 75 6c 6c 65 74 73 29 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 64 74 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 63 6f 6c 6f 72 3a 76 61 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: se] *))::marker{color:var(--tw-prose-counters);font-weight:400}.prose :where(ul>li):not(:where([class~=not-prose],[class~=not-prose] *))::marker{color:var(--tw-prose-bullets)}.prose :where(dt):not(:where([class~=not-prose],[class~=not-prose] *)){color:var
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 77 2d 70 72 6f 73 65 2d 68 65 61 64 69 6e 67 73 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 33 33 33 33 33 33 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 68 32 20 73 74 72 6f 6e 67 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: (:where([class~=not-prose],[class~=not-prose] *)){color:var(--tw-prose-headings);font-size:1.5em;font-size:28px;font-weight:700;line-height:1.3333333;margin-bottom:1em;margin-top:2em}.prose :where(h2 strong):not(:where([class~=not-prose],[class~=not-prose
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 33 70 78 20 72 67 62 28 76 61 72 28 2d 2d 74 77 2d 70 72 6f 73 65 2d 6b 62 64 2d 73 68 61 64 6f 77 73 29 2f 31 30 25 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 77 2d 70 72 6f 73 65 2d 6b 62 64 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2e 33 37 35 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 31 38 37 35 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 31 38 37 35 65 6d 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 33 37 35 65 6d 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 63 6f 64 65 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e
                                                                                                                                                                                                                                                                                                                  Data Ascii: 3px rgb(var(--tw-prose-kbd-shadows)/10%);color:var(--tw-prose-kbd);font-family:inherit;font-size:.875em;font-weight:500;padding-inline-end:.375em;padding-bottom:.1875em;padding-top:.1875em;padding-inline-start:.375em}.prose :where(code):not(:where([class~
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 64 65 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 31 34 32 38 35 37 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 37 31 34 32 38 35 37 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 37 31 34 32 38 35 37 65 6d 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 2e 31 34 32 38 35 37 31 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 38 35 37 31 34 32 39 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 38 35 37 31 34 32 39 65 6d 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 31 2e 31 34 32 38 35 37 31 65 6d 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 70 72 65 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: de);font-size:.875em;font-weight:400;line-height:1.7142857;margin-bottom:1.7142857em;margin-top:1.7142857em;overflow-x:auto;padding-inline-end:1.1428571em;padding-bottom:.8571429em;padding-top:.8571429em;padding-inline-start:1.1428571em}.prose :where(pre
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 78 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 74 62 6f 64 79 20 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 74 62 6f 64 79 20 74 64 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 74 66 6f 6f 74 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: x}.prose :where(tbody tr:last-child):not(:where([class~=not-prose],[class~=not-prose] *)){border-bottom-width:0}.prose :where(tbody td):not(:where([class~=not-prose],[class~=not-prose] *)){vertical-align:baseline}.prose :where(tfoot):not(:where([class~=no
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1369INData Raw: 2d 74 77 2d 70 72 6f 73 65 2d 69 6e 76 65 72 74 2d 6c 65 61 64 3a 23 39 63 61 33 61 66 3b 2d 2d 74 77 2d 70 72 6f 73 65 2d 69 6e 76 65 72 74 2d 6c 69 6e 6b 73 3a 23 66 66 66 3b 2d 2d 74 77 2d 70 72 6f 73 65 2d 69 6e 76 65 72 74 2d 62 6f 6c 64 3a 23 66 66 66 3b 2d 2d 74 77 2d 70 72 6f 73 65 2d 69 6e 76 65 72 74 2d 63 6f 75 6e 74 65 72 73 3a 23 39 63 61 33 61 66 3b 2d 2d 74 77 2d 70 72 6f 73 65 2d 69 6e 76 65 72 74 2d 62 75 6c 6c 65 74 73 3a 23 34 62 35 35 36 33 3b 2d 2d 74 77 2d 70 72 6f 73 65 2d 69 6e 76 65 72 74 2d 68 72 3a 23 33 37 34 31 35 31 3b 2d 2d 74 77 2d 70 72 6f 73 65 2d 69 6e 76 65 72 74 2d 71 75 6f 74 65 73 3a 23 66 33 66 34 66 36 3b 2d 2d 74 77 2d 70 72 6f 73 65 2d 69 6e 76 65 72 74 2d 71 75 6f 74 65 2d 62 6f 72 64 65 72 73 3a 23 33 37 34 31
                                                                                                                                                                                                                                                                                                                  Data Ascii: -tw-prose-invert-lead:#9ca3af;--tw-prose-invert-links:#fff;--tw-prose-invert-bold:#fff;--tw-prose-invert-counters:#9ca3af;--tw-prose-invert-bullets:#4b5563;--tw-prose-invert-hr:#374151;--tw-prose-invert-quotes:#f3f4f6;--tw-prose-invert-quote-borders:#3741


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  75192.168.2.2449858104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC1050OUTGET /uiv2/assets/ActionPageSEO-BPCsOMWB.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 1150
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "89029bb6984dcdd272ff71f3b4393d07"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13258959
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4966
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:30 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f5c0ac34334-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC760INData Raw: 69 6d 70 6f 72 74 7b 6a 20 61 73 20 74 2c 63 51 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 43 20 61 73 20 24 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 63 6f 6e 73 74 20 41 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 6e 7d 29 3d 3e 7b 76 61 72 20 70 2c 78 2c 75 2c 6a 2c 66 3b 69 66 28 21 28 6e 21 3d 6e 75 6c 6c 26 26 6e 2e 67 65 6e 65 72 61 6c 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 7b 66 61 63 65 62 6f 6f 6b 53 6f 63 69 61 6c 53 68
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{j as t,cQ as S}from"./vendor-D-2c5weT.js";import{C as $}from"./PageTitle-BvINv2C7.js";import{n as d}from"./RollbarWrapper-Dv278xoT.js";const A=({actionPage:n})=>{var p,x,u,j,f;if(!(n!=null&&n.generalConfiguration))return null;const{facebookSocialSh
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:30 UTC390INData Raw: 74 69 74 6c 65 22 7d 29 2c 74 2e 6a 73 78 28 22 6d 65 74 61 22 2c 7b 63 6f 6e 74 65 6e 74 3a 68 7c 7c 73 2c 70 72 6f 70 65 72 74 79 3a 22 6f 67 3a 74 69 74 6c 65 22 7d 29 2c 65 26 26 74 2e 6a 73 78 28 22 6d 65 74 61 22 2c 7b 63 6f 6e 74 65 6e 74 3a 65 2c 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 7d 29 2c 28 61 7c 7c 65 29 26 26 74 2e 6a 73 78 28 22 6d 65 74 61 22 2c 7b 63 6f 6e 74 65 6e 74 3a 61 7c 7c 65 2c 6e 61 6d 65 3a 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 7d 29 2c 28 6d 7c 7c 65 29 26 26 74 2e 6a 73 78 28 22 6d 65 74 61 22 2c 7b 63 6f 6e 74 65 6e 74 3a 6d 7c 7c 65 2c 6e 61 6d 65 3a 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 7d 29 2c 6c 26 26 74 2e 6a 73 78 28 22 6d 65 74 61 22 2c 7b 63 6f 6e 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: title"}),t.jsx("meta",{content:h||s,property:"og:title"}),e&&t.jsx("meta",{content:e,name:"description"}),(a||e)&&t.jsx("meta",{content:a||e,name:"twitter:description"}),(m||e)&&t.jsx("meta",{content:m||e,name:"twitter:description"}),l&&t.jsx("meta",{cont


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  76192.168.2.2449861104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC876OUTGET /uiv2/assets/ActionPageSEO-BPCsOMWB.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:32 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 1150
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "89029bb6984dcdd272ff71f3b4393d07"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 2815998 849239
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 6
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6919
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:32 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f67ba8a43f8-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC738INData Raw: 69 6d 70 6f 72 74 7b 6a 20 61 73 20 74 2c 63 51 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 43 20 61 73 20 24 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 63 6f 6e 73 74 20 41 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 6e 7d 29 3d 3e 7b 76 61 72 20 70 2c 78 2c 75 2c 6a 2c 66 3b 69 66 28 21 28 6e 21 3d 6e 75 6c 6c 26 26 6e 2e 67 65 6e 65 72 61 6c 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 7b 66 61 63 65 62 6f 6f 6b 53 6f 63 69 61 6c 53 68
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{j as t,cQ as S}from"./vendor-D-2c5weT.js";import{C as $}from"./PageTitle-BvINv2C7.js";import{n as d}from"./RollbarWrapper-Dv278xoT.js";const A=({actionPage:n})=>{var p,x,u,j,f;if(!(n!=null&&n.generalConfiguration))return null;const{facebookSocialSh
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC412INData Raw: 6e 74 3a 77 7c 7c 73 2c 6e 61 6d 65 3a 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 7d 29 2c 74 2e 6a 73 78 28 22 6d 65 74 61 22 2c 7b 63 6f 6e 74 65 6e 74 3a 68 7c 7c 73 2c 70 72 6f 70 65 72 74 79 3a 22 6f 67 3a 74 69 74 6c 65 22 7d 29 2c 65 26 26 74 2e 6a 73 78 28 22 6d 65 74 61 22 2c 7b 63 6f 6e 74 65 6e 74 3a 65 2c 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 7d 29 2c 28 61 7c 7c 65 29 26 26 74 2e 6a 73 78 28 22 6d 65 74 61 22 2c 7b 63 6f 6e 74 65 6e 74 3a 61 7c 7c 65 2c 6e 61 6d 65 3a 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 7d 29 2c 28 6d 7c 7c 65 29 26 26 74 2e 6a 73 78 28 22 6d 65 74 61 22 2c 7b 63 6f 6e 74 65 6e 74 3a 6d 7c 7c 65 2c 6e 61 6d 65 3a 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 7d 29
                                                                                                                                                                                                                                                                                                                  Data Ascii: nt:w||s,name:"twitter:title"}),t.jsx("meta",{content:h||s,property:"og:title"}),e&&t.jsx("meta",{content:e,name:"description"}),(a||e)&&t.jsx("meta",{content:a||e,name:"twitter:description"}),(m||e)&&t.jsx("meta",{content:m||e,name:"twitter:description"})


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  77192.168.2.2449860104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC877OUTGET /uiv2/assets/ActionPageView-CWjKF3hA.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:32 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 7180
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "dfb6fa531004dd7b3728864b5a710ad1"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13678434 13732305
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 9
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6919
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:32 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f67cad88ca5-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC735INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 41 63 74 69 6f 6e 50 61 67 65 49 6e 66 6f 43 68 61 6b 72 61 2d 66 47 62 74 61 6f 77 4b 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 42 4a 66 78 4b 36 32 58 2e 63 73 73 22 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActionPageInfoChakra-fGbtaowK.js","assets/vendor-D-2c5weT.js","assets/RollbarWrapper-Dv278xoT.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-BJfxK62X.css",
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC1369INData Raw: 61 6b 72 61 2d 44 4f 62 55 4a 32 47 44 2e 6a 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 69 6d 70 6f 72 74 7b 72 20 61 73 20 63 2c 6a 20 61 73 20 74 2c 62 67 20 61 73 20 42 2c 24 20 61 73 20 46 2c 61 31 20 61 73 20 7a 2c 61 4c 20 61 73 20 24 2c 61 33 20 61 73 20 43 2c 62 43 20 61 73 20 44 2c 62 54 20 61 73 20 41 2c 63 75 20 61 73 20 4d 2c 61 6a 20 61 73 20 4e 2c 56 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 54 20 61 73 20 52 2c 76 20 61 73 20 77 2c 62 6e 20 61 73 20 56 2c 43 20 61 73 20 5f 2c 42 20 61 73 20 62 2c 4d 20 61 73 20 76 2c 41 20 61 73 20 48 2c 57 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: akra-DObUJ2GD.js"])))=>i.map(i=>d[i]);import{r as c,j as t,bg as B,$ as F,a1 as z,aL as $,a3 as C,bC as D,bT as A,cu as M,aj as N,V as O}from"./vendor-D-2c5weT.js";import{T as R,v as w,bn as V,C as _,B as b,M as v,A as H,W}from"./PageTitle-BvINv2C7.js";i
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC1369INData Raw: 22 29 3a 61 21 3d 6e 75 6c 6c 3f 61 3a 22 6e 65 75 74 72 61 6c 2e 30 22 7d 2c 5b 61 2c 28 66 3d 73 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 73 2e 66 69 6c 65 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 75 72 6c 2c 6e 5d 29 3b 72 65 74 75 72 6e 20 74 2e 6a 73 78 28 42 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 3f 74 2e 6a 73 78 28 77 2c 7b 61 6e 69 6d 61 74 65 3a 7b 6f 70 61 63 69 74 79 3a 31 7d 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 64 2c 68 65 69 67 68 74 3a 22 66 75 6c 6c 22 2c 69 6e 69 74 69 61 6c 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 22 6e 6f 6e 65 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 7a 49 6e 64 65 78 3a 22 2d 31 22 7d 2c 22 61 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: "):a!=null?a:"neutral.0"},[a,(f=s==null?void 0:s.file)==null?void 0:f.url,n]);return t.jsx(B,{children:r?t.jsx(w,{animate:{opacity:1},background:d,height:"full",initial:{opacity:0},pointerEvents:"none",position:"absolute",width:"full",zIndex:"-1"},"action
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC1369INData Raw: 73 78 3a 56 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 64 2e 63 6f 6e 74 65 6e 74 2e 64 69 73 63 6c 61 69 6d 65 72 26 26 74 2e 6a 73 78 28 43 2c 7b 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 5f 2e 73 61 6e 69 74 69 7a 65 28 64 2e 63 6f 6e 74 65 6e 74 2e 64 69 73 63 6c 61 69 6d 65 72 29 7d 2c 6c 69 73 74 53 74 79 6c 65 50 6f 73 69 74 69 6f 6e 3a 22 69 6e 73 69 64 65 22 7d 29 2c 6d 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6d 2e 6d 61 70 28 28 69 2c 70 29 3d 3e 74 2e 6a 73 78 28 43 2c 7b 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 5f 2e 73 61 6e 69 74 69 7a 65 28 69 29
                                                                                                                                                                                                                                                                                                                  Data Ascii: sx:V,textAlign:"center",width:"full",children:[d.content.disclaimer&&t.jsx(C,{dangerouslySetInnerHTML:{__html:_.sanitize(d.content.disclaimer)},listStylePosition:"inside"}),m==null?void 0:m.map((i,p)=>t.jsx(C,{dangerouslySetInnerHTML:{__html:_.sanitize(i)
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC1369INData Raw: 28 76 2c 7b 76 61 72 69 61 6e 74 3a 22 72 65 67 75 6c 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 22 41 63 63 6f 75 6e 74 20 55 49 44 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2e 61 63 63 6f 75 6e 74 2e 69 64 29 7d 29 5d 7d 29 7d 2c 53 3d 65 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 49 28 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 63 68 61 6b 72 61 52 65 6d 6f 76 61 6c 2e 31 22 2c 65 65 2c 50 29 3b 72 65 74 75 72 6e 20 74 2e 6a 73 78 28 6f 2c 7b 2e 2e 2e 65 7d 29 7d 2c 74 65 3d 63 2e 6c 61 7a 79 28 28 29 3d 3e 68 28 28 29 3d 3e 69 6d 70 6f 72 74 28 22 2e 2f 69 6e 64 65 78 2d 44 48 63 46 63 39 6e 4c 2e 6a 73 22 29 2c 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 28 5b 38 2c 31 2c 36 2c 33 2c 34 2c 32 2c 35 2c 37 2c 39 2c 31 30 2c 31 31 2c 31 32 2c 31 33 2c 31 34 2c 31 35 2c 31 36
                                                                                                                                                                                                                                                                                                                  Data Ascii: (v,{variant:"regular",children:"Account UID: ".concat(e.account.id)})]})},S=e=>{const o=I("actionPages.chakraRemoval.1",ee,P);return t.jsx(o,{...e})},te=c.lazy(()=>h(()=>import("./index-DHcFc9nL.js"),__vite__mapDeps([8,1,6,3,4,2,5,7,9,10,11,12,13,14,15,16
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC969INData Raw: 7d 29 2c 6e 3f 74 2e 6a 73 78 28 74 65 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 2c 69 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 3a 6f 7d 29 3a 74 2e 6a 73 78 73 28 74 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 74 2e 6a 73 78 28 51 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 7d 29 2c 74 2e 6a 73 78 28 45 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 2c 69 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 3a 6f 7d 29 5d 7d 29 2c 74 2e 6a 73 78 28 5a 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 7d 29 2c 74 2e 6a 73 78 28 53 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 7d 29 5d 7d 29 7d 2c 6c 65 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 65 2c 69 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 3a 6f 2c 69 73 45 6d 62 65 64 64 65 64 3a 6e 2c 69 73 52 65 73 74 72 69 63 74 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: }),n?t.jsx(te,{actionPage:e,isCustomDomain:o}):t.jsxs(t.Fragment,{children:[t.jsx(Q,{actionPage:e}),t.jsx(E,{actionPage:e,isCustomDomain:o})]}),t.jsx(Z,{actionPage:e}),t.jsx(S,{actionPage:e})]})},le=({actionPage:e,isCustomDomain:o,isEmbedded:n,isRestricte


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  78192.168.2.2449862104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC1059OUTGET /uiv2/assets/ActionPageLayoutChakra-DObUJ2GD.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:33 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:33 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 3464
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "74f2f2055195a8ec111b58db7d6d8f60"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 2939126 2874137
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 1
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4969
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:33 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f6aec7a438e-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:33 UTC737INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 48 63 46 63 39 6e 4c 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/index-DHcFc9nL.js","assets/vendor-D-2c5weT.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.js","assets/RollbarWrappe
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:33 UTC1369INData Raw: 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 2c 45 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 43 3d 28 72 2c 6f 29 3d 3e 65 28 45 28 72 2c 22 72 61 77 22 2c 7b 76 61 6c 75 65 3a 65 28 6f 7c 7c 72 2e 73 6c 69 63 65 28 29 29 7d 29 29 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6a 20 61 73 20 73 2c 72 20 61 73 20 64 2c 64 37 20 61 73 20 41 2c 61 31 20 61 73 20 5f 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 41 20 61 73 20 68 2c 61 20 61 73 20 69 2c 62 20 61 73 20 77 7d 66 72 6f 6d
                                                                                                                                                                                                                                                                                                                  Data Ascii: s"])))=>i.map(i=>d[i]);var e=Object.freeze,E=Object.defineProperty;var C=(r,o)=>e(E(r,"raw",{value:e(o||r.slice())}));import{_ as n}from"./index-CvHUEvin.js";import{j as s,r as d,d7 as A,a1 as _}from"./vendor-D-2c5weT.js";import{A as h,a as i,b as w}from
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:33 UTC1358INData Raw: 6e 20 73 2e 6a 73 78 73 28 5f 2c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 6e 65 75 74 72 61 6c 2e 30 22 2c 63 73 73 3a 28 28 75 3d 72 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 61 63 63 6f 75 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 75 2e 61 6c 6c 6f 77 43 75 73 74 6f 6d 43 73 73 29 26 26 6f 2c 64 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 66 6c 65 78 47 72 6f 77 3a 31 2c 6a 75 73 74 69 66 79 3a 22 73 74 72 65 74 63 68 22 2c 6f 76 65 72 66 6c 6f 77 59 3a 22 61 75 74 6f 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 73 2e 6a 73 78 28 79 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 72 2c 69 73 45 6d 62 65 64 64 65 64 3a 21 30 7d 29 2c 73 2e 6a 73 78 28
                                                                                                                                                                                                                                                                                                                  Data Ascii: n s.jsxs(_,{background:"neutral.0",css:((u=r==null?void 0:r.account)==null?void 0:u.allowCustomCss)&&o,direction:"column",flexGrow:1,justify:"stretch",overflowY:"auto",position:"relative",width:"full",children:[s.jsx(y,{actionPage:r,isEmbedded:!0}),s.jsx(


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  79192.168.2.2449863104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:32 UTC568OUTOPTIONS /public/v3/action_pages/db-t2d-cr-275x?account_slug=ncpd HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: x-app,x-requested-with
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:33 UTC834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:33 GMT
                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                  access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                  access-control-allow-headers: x-app,x-requested-with
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=1bC7K1ybl6wrghtNDxHAjr7ZdJICtogCnovGL1Red1M-1734818193-1.0.1.1-tvo.b_wMg5x42Qlfg25_1oZuP6a9HjVVLCKZ7k4GhjsooaylIAe.PWcZqYkb03udN9HaX_U9W8tVdMCy4cUykQ; path=/; expires=Sat, 21-Dec-24 22:26:33 GMT; domain=.anedot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f6adcdec411-EWR


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  80192.168.2.2449864104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:34 UTC885OUTGET /uiv2/assets/ActionPageLayoutChakra-DObUJ2GD.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:35 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 3464
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "74f2f2055195a8ec111b58db7d6d8f60"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 13319889 13453782
                                                                                                                                                                                                                                                                                                                  Age: 1108
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 9
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:35 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f76aa87433e-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC735INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 48 63 46 63 39 6e 4c 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 44 79 6a 36 71 45 62 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/index-DHcFc9nL.js","assets/vendor-D-2c5weT.js","assets/PageTitle-BvINv2C7.js","assets/index-CvHUEvin.js","assets/index-DDyj6qEb.css","assets/RollbarWrapper-Dv278xoT.js","assets/RollbarWrappe
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 63 73 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 2c 45 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 43 3d 28 72 2c 6f 29 3d 3e 65 28 45 28 72 2c 22 72 61 77 22 2c 7b 76 61 6c 75 65 3a 65 28 6f 7c 7c 72 2e 73 6c 69 63 65 28 29 29 7d 29 29 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6a 20 61 73 20 73 2c 72 20 61 73 20 64 2c 64 37 20 61 73 20 41 2c 61 31 20 61 73 20 5f 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 41 20 61 73 20 68 2c 61 20 61 73 20 69 2c 62 20 61 73 20 77 7d 66 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: css"])))=>i.map(i=>d[i]);var e=Object.freeze,E=Object.defineProperty;var C=(r,o)=>e(E(r,"raw",{value:e(o||r.slice())}));import{_ as n}from"./index-CvHUEvin.js";import{j as s,r as d,d7 as A,a1 as _}from"./vendor-D-2c5weT.js";import{A as h,a as i,b as w}fr
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1360INData Raw: 75 72 6e 20 73 2e 6a 73 78 73 28 5f 2c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 6e 65 75 74 72 61 6c 2e 30 22 2c 63 73 73 3a 28 28 75 3d 72 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 61 63 63 6f 75 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 75 2e 61 6c 6c 6f 77 43 75 73 74 6f 6d 43 73 73 29 26 26 6f 2c 64 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 66 6c 65 78 47 72 6f 77 3a 31 2c 6a 75 73 74 69 66 79 3a 22 73 74 72 65 74 63 68 22 2c 6f 76 65 72 66 6c 6f 77 59 3a 22 61 75 74 6f 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 73 2e 6a 73 78 28 79 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 72 2c 69 73 45 6d 62 65 64 64 65 64 3a 21 30 7d 29 2c 73 2e 6a 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: urn s.jsxs(_,{background:"neutral.0",css:((u=r==null?void 0:r.account)==null?void 0:u.allowCustomCss)&&o,direction:"column",flexGrow:1,justify:"stretch",overflowY:"auto",position:"relative",width:"full",children:[s.jsx(y,{actionPage:r,isEmbedded:!0}),s.js


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  81192.168.2.2449865104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:34 UTC1057OUTGET /uiv2/assets/ActionPageBodyChakra-ChnwPoPc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:35 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 5752
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "2a5e01e7e01a0ec800dc68880d4f9b59"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 12925251
                                                                                                                                                                                                                                                                                                                  Age: 5127
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:35 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f76bca941f2-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC760INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 74 2c 6a 20 61 73 20 65 2c 62 67 20 61 73 20 7a 2c 63 20 61 73 20 6e 65 2c 61 30 20 61 73 20 72 65 2c 61 31 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 76 20 61 73 20 66 2c 61 37 20 61 73 20 6f 65 2c 61 38 20 61 73 20 73 65 2c 61 39 20 61 73 20 6c 65 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 61 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 63 65 2c 62 20 61 73 20 71 2c 55 20 61 73 20 75 65 2c 50 20 61 73 20 64 65 2c 63 20 61 73 20 6d 65 2c 64 20 61 73 20 70 65 2c 65 20 61 73 20 66 65 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{r as t,j as e,bg as z,c as ne,a0 as re,a1 as s}from"./vendor-D-2c5weT.js";import{v as f,a7 as oe,a8 as se,a9 as le}from"./PageTitle-BvINv2C7.js";import{L as ae}from"./index-CvHUEvin.js";import{a as ce,b as q,U as ue,P as de,c as me,d as pe,e as fe,
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 43 61 70 74 69 6f 6e 3a 6a 2c 65 6e 61 62 6c 65 50 72 65 43 6f 6e 76 65 72 73 69 6f 6e 55 70 73 65 6c 6c 3a 79 3d 21 30 2c 66 6f 72 6d 4d 61 78 57 69 64 74 68 3a 6c 2c 69 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 3a 43 2c 69 73 45 6d 62 65 64 64 65 64 3a 61 3d 21 31 2c 73 65 74 49 73 49 6e 55 70 67 72 61 64 65 43 68 61 69 6e 3a 64 2c 73 65 74 53 68 6f 75 6c 64 53 74 79 6c 65 50 61 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 3a 77 2c 73 68 6f 77 41 6d 6f 75 6e 74 53 65 6c 65 63 74 6f 72 3a 41 3d 21 30 2c 73 68 6f 77 43 6f 6e 74 65 6e 74 42 6c 6f 63 6b 73 3a 53 3d 21 30 2c 73 68 6f 77 46 72 65 71 75 65 6e 63 79 4f 6e 53 74 61 63 6b 65 64 53 75 62 6d 69 73 73 69 6f 6e 42 75 74 74 6f 6e 3a 76 3d 21 30 2c 73 68 6f 77 48 65 61 64 65 72 3a 55 7d 29 3d 3e 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: Caption:j,enablePreConversionUpsell:y=!0,formMaxWidth:l,isCustomDomain:C,isEmbedded:a=!1,setIsInUpgradeChain:d,setShouldStyleParentContainer:w,showAmountSelector:A=!0,showContentBlocks:S=!0,showFrequencyOnStackedSubmissionButton:v=!0,showHeader:U})=>{var
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 72 5d 29 2c 74 65 3d 74 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 6e 21 3d 3d 22 73 74 61 6e 64 61 72 64 22 26 26 72 3f 22 34 38 30 70 78 22 3a 76 6f 69 64 20 30 2c 5b 6e 2c 72 5d 29 3b 72 65 74 75 72 6e 20 74 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 64 28 21 21 6f 29 7d 2c 5b 6f 2c 64 5d 29 2c 65 2e 6a 73 78 28 7a 2c 7b 63 68 69 6c 64 72 65 6e 3a 6f 3f 65 2e 6a 73 78 28 66 2c 7b 61 6e 69 6d 61 74 65 3a 7b 6f 70 61 63 69 74 79 3a 31 7d 2c 65 78 69 74 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 69 6e 69 74 69 61 6c 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 75 65 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 69 2c 62 72 65 61 6b 70 6f 69 6e 74 3a 6f 2c 63 6f 6e 74 65 6e 74 42 6c 6f 63
                                                                                                                                                                                                                                                                                                                  Data Ascii: r]),te=t.useMemo(()=>n!=="standard"&&r?"480px":void 0,[n,r]);return t.useEffect(()=>{d(!!o)},[o,d]),e.jsx(z,{children:o?e.jsx(f,{animate:{opacity:1},exit:{opacity:0},initial:{opacity:0},width:"full",children:e.jsx(ue,{actionPage:i,breakpoint:o,contentBloc
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 6d 6e 22 2c 69 64 3a 22 61 63 74 69 6f 6e 2d 70 61 67 65 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6c 75 6d 6e 22 2c 6d 69 6e 57 69 64 74 68 3a 74 65 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 21 61 26 26 65 2e 6a 73 78 28 78 65 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 69 2c 66 69 6c 74 65 72 3a 75 7d 29 7d 29 3a 6e 75 6c 6c 2c 65 2e 6a 73 78 73 28 73 2c 7b 61 6c 69 67 6e 49 74 65 6d 73 3a 22 73 74 72 65 74 63 68 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 69 64 3a 22 61 63 74 69 6f 6e 2d 70 61 67 65 2d 66 6f 72 6d 2d 63 6f 6c 75 6d 6e 22 2c 6d 61 78 57 69 64 74 68 3a 6c 2c 6d 69 6e 57 69 64 74 68 3a 69 65 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 70 26 26 65 2e 6a 73 78 28 73 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: mn",id:"action-page-content-column",minWidth:te,width:"full",children:!a&&e.jsx(xe,{actionPage:i,filter:u})}):null,e.jsxs(s,{alignItems:"stretch",flexDirection:"column",id:"action-page-form-column",maxWidth:l,minWidth:ie,width:"full",children:[p&&e.jsx(s,
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC885INData Raw: 75 73 65 53 74 61 74 65 28 55 29 2c 5b 63 2c 6f 5d 3d 74 2e 75 73 65 53 74 61 74 65 28 21 31 29 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 67 65 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 69 2c 69 6e 55 70 67 72 61 64 65 43 68 61 69 6e 3a 63 2c 69 73 46 75 6c 6c 57 69 64 74 68 3a 64 2c 73 68 6f 75 6c 64 53 74 79 6c 65 43 6f 6e 74 61 69 6e 65 72 3a 62 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 73 28 7a 2c 7b 65 78 69 74 42 65 66 6f 72 65 45 6e 74 65 72 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 69 3f 6e 75 6c 6c 3a 65 2e 6a 73 78 28 66 2c 7b 61 6e 69 6d 61 74 65 3a 7b 6f 70 61 63 69 74 79 3a 31 7d 2c 65 78 69 74 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 69 6e 69 74 69 61 6c 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 63 68 69 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: useState(U),[c,o]=t.useState(!1);return e.jsx(ge,{actionPage:i,inUpgradeChain:c,isFullWidth:d,shouldStyleContainer:b,children:e.jsxs(z,{exitBeforeEnter:!0,children:[i?null:e.jsx(f,{animate:{opacity:1},exit:{opacity:0},initial:{opacity:0},width:"full",chil


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  82192.168.2.2449867104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:34 UTC1057OUTGET /uiv2/assets/ActionPageInfoChakra-fGbtaowK.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:35 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 671
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "a8890283cd9fa88919cc6f4ef0eae400"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 2815923
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4970
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:35 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f76be52c35e-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC671INData Raw: 69 6d 70 6f 72 74 7b 61 61 20 61 73 20 73 2c 72 20 61 73 20 69 2c 6a 20 61 73 20 65 2c 61 31 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 68 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4d 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 78 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 75 73 65 72 3a 6f 7d 3d 63 28 29 2c 72 3d 73 28 29 2c 6e 3d 69 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{aa as s,r as i,j as e,a1 as l}from"./vendor-D-2c5weT.js";import{h as c}from"./RollbarWrapper-Dv278xoT.js";import{M as a}from"./PageTitle-BvINv2C7.js";import"./index-CvHUEvin.js";const x=({actionPage:t})=>{const{user:o}=c(),r=s(),n=i.useCallback(()=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  83192.168.2.2449866104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:34 UTC1121OUTGET /uiv2/assets/actionPagesBuilder-CC0mW9S9.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/uiv2/assets/index-CvHUEvin.js
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:35 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 21163
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:39 GMT
                                                                                                                                                                                                                                                                                                                  etag: "c1f0f0d388b01457faf9e523105e27a2"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 6532924 5174004
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 184
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 1949
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:35 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f76b81219b6-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC734INData Raw: 63 6f 6e 73 74 20 65 3d 22 41 6c 6c 20 70 61 67 65 73 22 2c 74 3d 22 53 68 61 72 65 22 2c 6f 3d 22 50 75 62 6c 69 73 68 22 2c 6e 3d 22 55 6e 64 6f 22 2c 61 3d 22 52 65 64 6f 22 2c 69 3d 22 47 6f 20 42 61 63 6b 22 2c 73 3d 22 53 65 74 74 69 6e 67 73 22 2c 72 3d 22 42 61 63 6b 67 72 6f 75 6e 64 20 49 6d 61 67 65 22 2c 6c 3d 22 43 75 73 74 6f 6d 20 43 53 53 22 2c 64 3d 22 43 68 61 6e 67 65 20 62 61 63 6b 67 72 6f 75 6e 64 22 2c 63 3d 22 49 6d 61 67 65 20 53 63 61 6c 65 22 2c 75 3d 22 50 72 65 76 69 65 77 22 2c 6d 3d 22 53 68 6f 77 22 2c 70 3d 22 44 75 70 6c 69 63 61 74 65 22 2c 67 3d 22 44 72 61 67 22 2c 68 3d 22 46 61 76 6f 72 69 74 65 22 2c 79 3d 22 44 65 74 61 69 6c 73 20 26 20 46 65 61 74 75 72 65 73 22 2c 66 3d 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: const e="All pages",t="Share",o="Publish",n="Undo",a="Redo",i="Go Back",s="Settings",r="Background Image",l="Custom CSS",d="Change background",c="Image Scale",u="Preview",m="Show",p="Duplicate",g="Drag",h="Favorite",y="Details & Features",f="Description",
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 2c 55 3d 22 54 65 6d 70 6c 61 74 65 20 43 61 74 65 67 6f 72 79 22 2c 5f 3d 22 4c 61 79 6f 75 74 20 54 79 70 65 22 2c 59 3d 22 53 68 6f 77 20 6f 6e 6c 79 20 66 61 76 6f 72 69 74 65 73 22 2c 56 3d 7b 74 79 70 65 73 3a 7b 64 6f 6e 61 74 69 6f 6e 3a 22 44 6f 6e 61 74 69 6f 6e 22 2c 6c 65 61 64 3a 22 4c 65 61 64 20 50 61 67 65 73 22 2c 65 76 65 6e 74 3a 22 45 76 65 6e 74 73 22 2c 70 72 6f 64 75 63 74 73 3a 22 50 72 6f 64 75 63 74 73 22 2c 63 75 73 74 6f 6d 3a 22 43 75 73 74 6f 6d 20 54 65 6d 70 6c 61 74 65 73 22 2c 61 6c 6c 3a 22 41 6c 6c 22 7d 7d 2c 57 3d 7b 66 69 6e 61 6e 63 65 3a 7b 61 6d 6f 75 6e 74 73 3a 7b 61 64 64 41 6d 6f 75 6e 74 3a 22 41 64 64 20 41 6d 6f 75 6e 74 22 2c 65 6e 61 62 6c 65 50 72 65 73 65 74 73 3a 22 45 6e 61 62 6c 65 20 50 72 65 73 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,U="Template Category",_="Layout Type",Y="Show only favorites",V={types:{donation:"Donation",lead:"Lead Pages",event:"Events",products:"Products",custom:"Custom Templates",all:"All"}},W={finance:{amounts:{addAmount:"Add Amount",enablePresets:"Enable Prese
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 65 44 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68 65 20 62 61 6e 6e 65 72 20 77 69 6c 6c 20 73 68 6f 77 20 69 66 20 74 68 69 73 20 64 61 74 65 20 69 73 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 20 61 6e 64 20 61 6e 20 61 6d 6f 75 6e 74 20 69 73 20 73 65 6c 65 63 74 65 64 22 2c 62 61 6e 6e 65 72 54 65 78 74 3a 22 44 6f 6e 61 74 65 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 7b 7b 61 6d 6f 75 6e 74 7d 7d 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 20 7b 7b 64 61 74 65 7d 7d 22 2c 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 3a 22 41 64 64 69 74 69 6f 6e 61 6c 20 63 68 61 72 67 65 20 6f 66 20 7b 7b 61 6d 6f 75 6e 74 7d 7d 20 73 63 68 65 64 75 6c 65 64 20 66 6f 72 20 7b 7b 64 61 74 65 7d 7d 22 2c 70 72 65 43 68 65 63 6b 3a 22 50 72 65 2d 63 68 65 63 6b 20 70 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: eDescription:"The banner will show if this date is in the future and an amount is selected",bannerText:"Donate an additional {{amount}} automatically on {{date}}",confirmation:"Additional charge of {{amount}} scheduled for {{date}}",preCheck:"Pre-check pl
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 72 20 66 6f 72 6d 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 72 65 6e 74 20 73 65 63 74 69 6f 6e 22 2c 6c 65 66 74 3a 22 4c 65 66 74 22 2c 63 65 6e 74 65 72 3a 22 43 65 6e 74 65 72 22 2c 72 69 67 68 74 3a 22 52 69 67 68 74 22 7d 2c 47 3d 7b 74 69 74 6c 65 3a 22 50 61 67 65 20 4c 61 79 6f 75 74 22 2c 73 74 61 6e 64 61 72 64 3a 22 31 2d 43 6f 6c 75 6d 6e 22 2c 73 74 6f 72 79 3a 22 32 2d 43 6f 6c 75 6d 6e 22 7d 2c 7a 3d 7b 74 69 74 6c 65 3a 22 46 6f 72 6d 20 50 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 6f 6e 65 5f 63 6f 6c 75 6d 6e 3a 22 53 74 61 63 6b 65 64 20 28 44 65 66 61 75 6c 74 29 22 2c 6d 75 6c 74 69 5f 73 74 65 70 3a 22 53 74 65 70 70 65 64 22 7d 2c 51 3d 7b 74 69 74 6c 65 3a 22 4c 61 62 65 6c 20 50 6f 73 69 74 69 6f 6e 22 2c 64 65 73 63 72 69 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: r form based on the parent section",left:"Left",center:"Center",right:"Right"},G={title:"Page Layout",standard:"1-Column",story:"2-Column"},z={title:"Form Presentation",one_column:"Stacked (Default)",multi_step:"Stepped"},Q={title:"Label Position",descrip
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 6f 6e 3a 7b 6c 61 62 65 6c 3a 22 56 69 64 65 6f 20 43 61 70 74 69 6f 6e 22 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 45 6e 74 65 72 20 74 65 78 74 2e 2e 2e 22 7d 7d 2c 69 6d 61 67 65 3a 7b 70 78 3a 22 70 78 22 2c 77 69 64 74 68 3a 22 57 69 64 74 68 22 2c 68 65 69 67 68 74 3a 22 48 65 69 67 68 74 22 2c 6f 70 74 69 6f 6e 73 3a 22 4f 70 74 69 6f 6e 73 22 2c 63 68 6f 6f 73 65 46 69 6c 65 3a 22 43 68 6f 6f 73 65 20 46 69 6c 65 22 2c 69 6d 61 67 65 53 63 61 6c 65 3a 22 49 6d 61 67 65 20 53 63 61 6c 65 22 2c 69 6d 61 67 65 53 63 61 6c 65 4f 70 74 69 6f 6e 73 3a 7b 66 69 6c 6c 3a 22 66 69 6c 6c 22 2c 63 6f 6e 74 61 69 6e 3a 22 63 6f 6e 74 61 69 6e 22 2c 63 6f 76 65 72 3a 22 63 6f 76 65 72 22 2c 6e 6f 6e 65 3a 22 6e 6f 6e 65 22 2c 73 63 61 6c 65 44 6f 77 6e 3a 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: on:{label:"Video Caption",placeholder:"Enter text..."}},image:{px:"px",width:"Width",height:"Height",options:"Options",chooseFile:"Choose File",imageScale:"Image Scale",imageScaleOptions:{fill:"fill",contain:"contain",cover:"cover",none:"none",scaleDown:"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 6e 67 73 2e 3c 2f 30 3e 22 7d 7d 2c 66 6f 6f 74 65 72 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 42 61 63 6b 67 72 6f 75 6e 64 20 43 6f 6c 6f 72 22 2c 73 68 6f 77 41 63 63 6f 75 6e 74 3a 22 53 68 6f 77 20 61 63 63 6f 75 6e 74 20 6e 61 6d 65 22 7d 2c 69 6d 70 61 63 74 3a 7b 63 6f 6e 74 72 69 62 75 74 69 6f 6e 54 65 78 74 3a 22 59 6f 75 72 20 43 6f 6e 74 72 69 62 75 74 69 6f 6e 22 2c 69 6d 70 61 63 74 54 65 78 74 3a 22 59 6f 75 72 20 54 6f 74 61 6c 20 49 6d 70 61 63 74 22 2c 6d 75 6c 74 69 70 6c 69 65 72 3a 22 4d 75 6c 74 69 70 6c 69 65 72 22 7d 7d 2c 72 65 3d 7b 66 6f 6f 74 65 72 3a 7b 63 6f 70 79 72 69 67 68 74 3a 22 c2 a9 20 7b 7b 79 65 61 72 7d 7d 20 7b 7b 77 69 74 68 41 63 63 6f 75 6e 74 4e 61 6d 65 7d 7d 20 41 6e 65 64 6f 74 20 49 6e 63
                                                                                                                                                                                                                                                                                                                  Data Ascii: ngs.</0>"}},footer:{backgroundColor:"Background Color",showAccount:"Show account name"},impact:{contributionText:"Your Contribution",impactText:"Your Total Impact",multiplier:"Multiplier"}},re={footer:{copyright:" {{year}} {{withAccountName}} Anedot Inc
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 72 6f 6e 67 3e 7b 7b 2d 20 65 6e 74 69 74 79 4e 61 6d 65 7d 7d 2e 3c 2f 73 74 72 6f 6e 67 3e 59 6f 75 20 63 61 6e 20 75 70 64 61 74 65 20 74 68 65 73 65 20 70 61 67 65 73 20 74 6f 20 75 73 65 20 61 20 6e 65 77 20 50 72 65 73 65 74 20 75 73 69 6e 67 20 74 68 65 20 73 65 6c 65 63 74 6f 72 20 62 65 6c 6f 77 2e 22 2c 61 6c 72 65 61 64 79 4d 65 73 73 61 67 65 5f 6f 6e 65 3a 22 7b 7b 63 6f 75 6e 74 7d 7d 20 50 61 67 65 20 61 6c 72 65 61 64 79 20 75 73 65 73 20 74 68 69 73 20 70 72 65 73 65 74 2e 22 2c 61 6c 72 65 61 64 79 4d 65 73 73 61 67 65 5f 6f 74 68 65 72 3a 22 7b 7b 63 6f 75 6e 74 7d 7d 20 50 61 67 65 73 20 61 6c 72 65 61 64 79 20 75 73 65 20 74 68 69 73 20 70 72 65 73 65 74 2e 22 2c 61 64 64 50 61 67 65 73 3a 22 41 64 64 20 70 61 67 65 73 20 74 6f 20 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: rong>{{- entityName}}.</strong>You can update these pages to use a new Preset using the selector below.",alreadyMessage_one:"{{count}} Page already uses this preset.",alreadyMessage_other:"{{count}} Pages already use this preset.",addPages:"Add pages to u
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 64 73 3a 22 46 69 65 6c 64 73 22 2c 73 65 74 74 69 6e 67 73 3a 22 53 65 74 74 69 6e 67 73 22 7d 2c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 53 65 6c 65 63 74 6f 72 3a 7b 6e 61 6d 65 48 65 6c 70 54 65 78 74 3a 22 54 72 79 20 75 73 69 6e 67 20 61 20 64 65 73 63 72 69 70 74 69 76 65 20 6e 61 6d 65 20 6c 69 6b 65 20 e2 80 9c 72 65 71 75 69 72 65 20 65 6d 61 69 6c e2 80 9d 20 74 6f 20 68 65 6c 70 20 72 65 6d 65 6d 62 65 72 20 77 68 79 20 79 6f 75 27 76 65 20 63 72 65 61 74 65 64 20 61 20 6e 65 77 20 70 72 65 73 65 74 21 22 7d 2c 66 69 65 6c 64 73 3a 7b 73 74 61 6e 64 61 72 64 46 69 65 6c 64 73 3a 22 53 74 61 6e 64 61 72 64 20 46 69 65 6c 64 73 22 2c 63 75 73 74 6f 6d 46 69 65 6c 64 73 3a 22 43 75 73 74 6f 6d 20 46 69 65 6c 64 73 22 2c 74 6f 61 73 74 3a 7b 75 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: ds:"Fields",settings:"Settings"},configurationSelector:{nameHelpText:"Try using a descriptive name like require email to help remember why you've created a new preset!"},fields:{standardFields:"Standard Fields",customFields:"Custom Fields",toast:{up
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 6f 79 6d 65 6e 74 22 2c 62 69 72 74 68 64 61 79 3a 22 42 69 72 74 68 64 61 79 22 2c 63 68 65 63 6b 62 6f 78 3a 22 43 68 65 63 6b 62 6f 78 22 2c 64 61 74 65 3a 22 44 61 74 65 22 2c 73 65 6c 65 63 74 3a 22 53 65 6c 65 63 74 69 6f 6e 20 4c 69 73 74 22 2c 68 69 64 64 65 6e 3a 22 48 69 64 64 65 6e 22 2c 71 75 65 73 74 69 6f 6e 3a 22 51 75 65 73 74 69 6f 6e 22 2c 72 61 64 69 6f 3a 22 52 61 64 69 6f 22 2c 72 65 71 75 69 72 65 6d 65 6e 74 3a 22 52 65 71 75 69 72 65 6d 65 6e 74 22 2c 74 65 78 74 3a 22 54 65 78 74 22 2c 74 65 78 74 5f 61 72 65 61 3a 22 54 65 78 74 22 2c 65 6d 61 69 6c 3a 22 45 6d 61 69 6c 22 2c 70 68 6f 6e 65 3a 22 50 68 6f 6e 65 22 7d 2c 63 75 73 74 6f 6d 46 69 65 6c 64 43 61 74 65 67 6f 72 79 4e 61 6d 65 73 3a 7b 73 74 61 6e 64 61 72 64 3a 22 53
                                                                                                                                                                                                                                                                                                                  Data Ascii: oyment",birthday:"Birthday",checkbox:"Checkbox",date:"Date",select:"Selection List",hidden:"Hidden",question:"Question",radio:"Radio",requirement:"Requirement",text:"Text",text_area:"Text",email:"Email",phone:"Phone"},customFieldCategoryNames:{standard:"S
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 72 6d 73 20 6f 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 6d 69 74 20 61 20 66 6f 72 6d 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 73 75 62 6d 69 73 73 69 6f 6e 20 62 61 73 65 64 20 77 68 65 72 65 20 74 68 65 79 20 61 67 72 65 65 20 62 79 20 73 75 62 6d 69 74 74 69 6e 67 20 74 68 65 20 66 6f 72 6d 20 6f 72 20 63 6c 69 63 6b 77 72 61 70 20 77 68 65 72 65 20 74 68 65 79 20 6d 75 73 74 20 63 68 65 63 6b 20 61 20 62 6f 78 20 74 6f 20 61 67 72 65 65 2e 22 2c 73 65 6c 65 63 74 3a 22 44 72 6f 70 64 6f 77 6e 73 20 61 72 65 20 67 72 65 61 74 20 74 6f 20 68 65 6c 70 20 63 6f 6e 73 65 72 76 65 20 73 70 61 63 65 20 69 6e 20 79 6f 75 72 20 66 6f 72 6d 2c 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: rms or requirements in order to submit a form. This can either be in the form of submission based where they agree by submitting the form or clickwrap where they must check a box to agree.",select:"Dropdowns are great to help conserve space in your form,


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  84192.168.2.2449868104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:34 UTC1176OUTGET /public/v3/action_pages/db-t2d-cr-275x?account_slug=ncpd HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  X-APP: anedot:3
                                                                                                                                                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:35 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                  access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                  x-revision: 1693f908cdf48c8844ab99f48cee5ed10362742c
                                                                                                                                                                                                                                                                                                                  etag: W/"4264fdb7d658301e998212e298aeec96"
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                  Set-Cookie: _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D; domain=anedot.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                  x-request-id: 8f5b1f771d1c41f2-EWR
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f771d1c41f2-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC38INData Raw: 31 62 35 34 0d 0a 7b 22 69 64 22 3a 22 39 64 65 64 36 32 37 35 2d 38 65 37 30 2d 34 37 39 32 2d 38 66 36 37 2d 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: 1b54{"id":"9ded6275-8e70-4792-8f67-a
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 30 63 62 34 34 34 33 37 30 31 36 22 2c 22 61 63 63 6f 75 6e 74 22 3a 7b 22 69 64 22 3a 22 61 38 38 61 37 39 62 36 35 66 33 37 62 32 39 35 38 63 31 64 37 22 2c 22 61 63 63 6f 75 6e 74 41 6e 61 6c 79 74 69 63 73 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 36 64 36 31 61 36 32 37 2d 30 39 64 35 2d 34 62 35 61 2d 38 39 38 64 2d 32 64 36 30 63 30 35 33 36 38 35 64 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 31 38 2d 31 30 2d 32 30 54 30 30 3a 34 36 3a 34 36 5a 22 2c 22 66 61 63 65 62 6f 6f 6b 41 63 63 65 73 73 54 6f 6b 65 6e 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 50 69 78 65 6c 49 64 22 3a 22 37 31 31 39 35 31 36 34 39 30 30 30 37 38 35 22 2c 22 67 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 49 64 22 3a 22 55 41 2d 31 32 38
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0cb44437016","account":{"id":"a88a79b65f37b2958c1d7","accountAnalyticsConfiguration":{"id":"6d61a627-09d5-4b5a-898d-2d60c053685d","createdAt":"2018-10-20T00:46:46Z","facebookAccessToken":null,"facebookPixelId":"711951649000785","googleAnalyticsId":"UA-128
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 2d 2d 3e 5c 6e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 73 2c 6c 2c 69 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 5c 6e 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 5c 6e 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63 3d 5c 6e 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: -->\n<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':\nnew Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],\nj=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=\n'https://www.googletagmanager.com/gt
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 69 72 73 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 5c 22 73 63 72 69 70 74 5c 22 29 5b 30 5d 3b 66 69 72 73 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 63 72 69 70 74 2c 20 66 69 72 73 74 29 3b 7d 3b 67 65 71 2e 53 4e 49 50 50 45 54 5f 56 45 52 53 49 4f 4e 20 3d 20 5c 22 31 2e 36 2e 31 5c 22 3b 5c 6e 67 65 71 2e 6c 6f 61 64 28 5c 22 59 32 51 48 5a 39 51 5c 22 29 3b 7d 28 29 3b 5c 6e 3c 2f 73 63 72 69 70 74 3e 5c 6e 3c 73 63 72 69 70 74 3e 67 65 71 2e 70 61 67 65 28 29 3c 2f 73 63 72 69 70 74 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: irst = document.getElementsByTagName(\"script\")[0];first.parentNode.insertBefore(script, first);};geq.SNIPPET_VERSION = \"1.6.1\";\ngeq.load(\"Y2QHZ9Q\");}();\n</script>\n<script>geq.page()</script>\n
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 32 2d 30 31 54 32 30 3a 35 38 3a 35 35 5a 22 2c 22 75 73 65 42 63 6b 62 6e 22 3a 66 61 6c 73 65 2c 22 75 73 65 54 75 72 6e 73 74 69 6c 65 22 3a 74 72 75 65 2c 22 76 65 6e 64 6f 72 52 65 70 6f 72 74 73 22 3a 66 61 6c 73 65 7d 2c 22 61 6c 6c 6f 77 43 75 73 74 6f 6d 43 73 73 22 3a 74 72 75 65 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 31 38 2d 31 30 2d 32 30 54 30 30 3a 34 36 3a 34 36 5a 22 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 4e 61 74 69 6f 6e 61 6c 20 43 65 6e 74 65 72 20 66 6f 72 20 50 6f 6c 69 63 65 20 44 65 66 65 6e 73 65 22 2c 22 69 6d 61 67 65 49 64 22 3a 6e 75 6c 6c 2c 22 70 61 79 70 61 6c 4d 65 72 63 68 61 6e 74 49 64 22 3a 22 35 56 43 45 34 43 58 4d 56 41 57 5a 59 22 2c 22 70 68 6f 6e 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: atedAt":"2024-02-01T20:58:55Z","useBckbn":false,"useTurnstile":true,"vendorReports":false},"allowCustomCss":true,"createdAt":"2018-10-20T00:46:46Z","displayName":"National Center for Police Defense","imageId":null,"paypalMerchantId":"5VCE4CXMVAWZY","phone
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 64 67 65 4d 65 73 73 61 67 65 22 3a 6e 75 6c 6c 2c 22 6e 61 6d 65 22 3a 22 4e 65 77 20 44 65 66 61 75 6c 74 22 2c 22 72 65 63 75 72 72 69 6e 67 44 65 66 61 75 6c 74 46 72 65 71 75 65 6e 63 79 22 3a 22 6f 6e 63 65 22 2c 22 72 65 63 75 72 72 69 6e 67 4d 65 73 73 61 67 65 22 3a 6e 75 6c 6c 2c 22 72 65 63 75 72 72 69 6e 67 4f 70 74 69 6f 6e 73 22 3a 5b 22 6f 6e 63 65 22 2c 22 6d 6f 6e 74 68 6c 79 22 5d 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4d 61 78 69 6d 75 6d 22 3a 32 35 30 30 30 30 30 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4d 69 6e 69 6d 75 6d 22 3a 35 30 30 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 32 2d 31 33 54 31 39 3a 31 34 3a 30 39 5a 22 7d 2c 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 49 64 22 3a 6e 75 6c 6c 2c 22 62 61 63 6b
                                                                                                                                                                                                                                                                                                                  Data Ascii: dgeMessage":null,"name":"New Default","recurringDefaultFrequency":"once","recurringMessage":null,"recurringOptions":["once","monthly"],"transactionMaximum":2500000,"transactionMinimum":500,"updatedAt":"2024-12-13T19:14:09Z"},"backgroundImageId":null,"back
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC121INData Raw: 74 65 73 22 3a 7b 22 62 61 73 65 22 3a 30 2e 30 7d 2c 22 70 61 79 70 61 6c 54 72 61 6e 73 61 63 74 69 6f 6e 46 65 65 73 22 3a 7b 22 62 61 73 65 22 3a 30 7d 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 39 2d 31 35 54 31 33 3a 30 33 3a 34 31 5a 22 7d 5d 2c 22 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: tes":{"base":0.0},"paypalTransactionFees":{"base":0},"updatedAt":"2023-09-15T13:03:41Z"}],"confirmationConfiguration":{
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 33 34 64 30 0d 0a 22 63 61 6c 6c 62 61 63 6b 55 72 6c 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 68 61 73 53 65 63 6f 6e 64 43 6f 6c 75 6d 6e 22 3a 6e 75 6c 6c 2c 22 73 65 63 6f 6e 64 43 6f 6c 75 6d 6e 54 65 78 74 22 3a 6e 75 6c 6c 2c 22 74 65 78 74 22 3a 22 3c 70 3e 54 68 61 6e 6b 20 79 6f 75 21 20 59 6f 75 72 20 73 75 62 6d 69 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 63 65 69 76 65 64 2e 3c 2f 70 3e 22 7d 7d 5d 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 32 2d 32 30 54 31 35 3a 35 31 3a 30 39 5a 22 2c 22 65 6d 61 69 6c 46 72 6f 6d 4e 61 6d 65 22 3a 22 4e 61 74 69 6f 6e 61 6c 20 43 65 6e 74 65 72 20 66 6f 72 20 50 6f 6c 69 63 65 20 44 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: 34d0"callbackUrl":null,"content":[{"type":"text","content":{"hasSecondColumn":null,"secondColumnText":null,"text":"<p>Thank you! Your submission has been received.</p>"}}],"createdAt":"2024-12-20T15:51:09Z","emailFromName":"National Center for Police De
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 64 65 63 69 73 69 6f 6e 20 61 73 20 68 65 20 77 61 73 20 74 72 61 69 6e 65 64 20 74 6f 20 64 6f 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 65 69 6e 67 20 72 65 63 6f 67 6e 69 7a 65 64 20 66 6f 72 20 68 69 73 20 73 65 72 76 69 63 65 20 61 6e 64 20 63 6f 75 72 61 67 65 2c 20 68 65 e2 80 99 73 20 6e 6f 77 20 62 65 69 6e 67 20 76 69 6c 69 66 69 65 64 20 62 79 20 61 20 70 6f 6c 69 74 69 63 61 6c 6c 79 20 6d 6f 74 69 76 61 74 65 64 20 44 69 73 74 72 69 63 74 20 41 74 74 6f 72 6e 65 79 20 77 69 74 68 20 61 20 72 61 64 69 63 61 6c 20 61 6e 74 69 2d 63 6f 70 20 61 67 65 6e 64 61 2e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 70 3e 3c 62 72 3e 3c 2f 70 3e 3c 70 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 72 67 62 28 30 2c 20 30 2c 20 30 29 3b 66 6f 6e 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: decision as he was trained to do. Instead of being recognized for his service and courage, hes now being vilified by a politically motivated District Attorney with a radical anti-cop agenda.</span></p><p><br></p><p><span style=\"color:rgb(0, 0, 0);font
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:35 UTC1369INData Raw: 67 6e 3a 6c 65 66 74 3b 5c 22 3e 50 6c 65 61 73 65 20 64 6f 6e 61 74 65 20 24 32 35 2c 20 24 35 30 2c 20 24 31 30 30 2c 20 6f 72 20 6d 6f 72 65 20 74 6f 20 73 74 61 6e 64 20 77 69 74 68 20 4a 61 6d 65 73 20 61 6e 64 20 64 65 66 65 6e 64 20 74 68 65 20 6d 65 6e 20 61 6e 64 20 77 6f 6d 65 6e 20 77 68 6f 20 70 72 6f 74 65 63 74 20 6f 75 72 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 3c 2f 62 3e 3c 2f 70 3e 3c 68 33 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 5c 22 3e 3c 62 72 3e 3c 2f 68 33 3e 22 2c 22 68 61 73 53 65 63 6f 6e 64 43 6f 6c 75 6d 6e 22 3a 66 61 6c 73 65 2c 22 73 65 63 6f 6e 64 43 6f 6c 75 6d 6e 54 65 78 74 22 3a 22 22 7d 7d 5d 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 32 2d 32 30 54 31 35 3a 35
                                                                                                                                                                                                                                                                                                                  Data Ascii: gn:left;\">Please donate $25, $50, $100, or more to stand with James and defend the men and women who protect our communities.</b></p><h3 style=\"text-align:center;\"><br></h3>","hasSecondColumn":false,"secondColumnText":""}}],"createdAt":"2024-12-20T15:5


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  85192.168.2.2449869104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:36 UTC1062OUTGET /uiv2/assets/ActionPageContainerChakra-F2X7lKEh.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:36 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 1772
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:43 GMT
                                                                                                                                                                                                                                                                                                                  etag: "2968a70741e467bf8e6ea6b2de7879ae"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 12925254
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: MISS
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4736
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:36 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f82782a78d0-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC760INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 6d 2c 61 30 20 61 73 20 68 2c 6a 20 61 73 20 6f 2c 61 31 20 61 73 20 4c 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 6a 7d 66 72 6f 6d 22 2e 2f 55 70 67 72 61 64 65 43 6f 6e 74 61 69 6e 65 72 2d 49 73 4c 64 30 49 2d 58 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 50 68 6f 6e 65 49 6e 70 75 74 43 6f 6e 74 72 6f 6c 2d 43 55 4f 70 77 56 38 58 2e 6a 73 22 3b 69 6d 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{r as m,a0 as h,j as o,a1 as L}from"./vendor-D-2c5weT.js";import{g as j}from"./UpgradeContainer-IsLd0I-X.js";import"./PageTitle-BvINv2C7.js";import"./index-CvHUEvin.js";import"./RollbarWrapper-Dv278xoT.js";import"./PhoneInputControl-CUOpwV8X.js";imp
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1012INData Raw: 6c 3f 76 6f 69 64 20 30 3a 72 2e 66 6f 72 6d 41 6c 69 67 6e 6d 65 6e 74 29 3d 3d 3d 22 6c 65 66 74 22 3f 76 6f 69 64 20 30 3a 28 72 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 66 6f 72 6d 41 6c 69 67 6e 6d 65 6e 74 29 3d 3d 3d 22 72 69 67 68 74 22 3f 22 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 32 70 78 29 22 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 22 5d 3a 5b 22 35 30 25 22 2c 22 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 22 5d 2c 5b 78 2c 72 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 66 6f 72 6d 4c 61 79 6f 75 74 2c 72 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 66 6f 72 6d 41 6c 69 67 6e 6d 65 6e 74 5d 29 2c 5b 70 5d 3d 6d 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 72 3f 6a 28 72 29 3a 5b 5d 2c 5b 72 5d 29 2c 5b 66 5d 3d 68 28
                                                                                                                                                                                                                                                                                                                  Data Ascii: l?void 0:r.formAlignment)==="left"?void 0:(r==null?void 0:r.formAlignment)==="right"?"translateX(-32px)":"translateX(-50%)"]:["50%","translateX(-50%)"],[x,r==null?void 0:r.formLayout,r==null?void 0:r.formAlignment]),[p]=m.useMemo(()=>r?j(r):[],[r]),[f]=h(


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  86192.168.2.2449871104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:36 UTC883OUTGET /uiv2/assets/ActionPageBodyChakra-ChnwPoPc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:36 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 5752
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "2a5e01e7e01a0ec800dc68880d4f9b59"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 3011374 2874139
                                                                                                                                                                                                                                                                                                                  Age: 1109
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 10
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:36 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f82add38c71-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC736INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 74 2c 6a 20 61 73 20 65 2c 62 67 20 61 73 20 7a 2c 63 20 61 73 20 6e 65 2c 61 30 20 61 73 20 72 65 2c 61 31 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 76 20 61 73 20 66 2c 61 37 20 61 73 20 6f 65 2c 61 38 20 61 73 20 73 65 2c 61 39 20 61 73 20 6c 65 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 61 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 63 65 2c 62 20 61 73 20 71 2c 55 20 61 73 20 75 65 2c 50 20 61 73 20 64 65 2c 63 20 61 73 20 6d 65 2c 64 20 61 73 20 70 65 2c 65 20 61 73 20 66 65 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{r as t,j as e,bg as z,c as ne,a0 as re,a1 as s}from"./vendor-D-2c5weT.js";import{v as f,a7 as oe,a8 as se,a9 as le}from"./PageTitle-BvINv2C7.js";import{L as ae}from"./index-CvHUEvin.js";import{a as ce,b as q,U as ue,P as de,c as me,d as pe,e as fe,
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 6e 74 42 6c 6f 63 6b 46 69 6c 74 65 72 3a 75 2c 64 6f 6e 61 74 69 6f 6e 43 61 70 74 69 6f 6e 3a 6a 2c 65 6e 61 62 6c 65 50 72 65 43 6f 6e 76 65 72 73 69 6f 6e 55 70 73 65 6c 6c 3a 79 3d 21 30 2c 66 6f 72 6d 4d 61 78 57 69 64 74 68 3a 6c 2c 69 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 3a 43 2c 69 73 45 6d 62 65 64 64 65 64 3a 61 3d 21 31 2c 73 65 74 49 73 49 6e 55 70 67 72 61 64 65 43 68 61 69 6e 3a 64 2c 73 65 74 53 68 6f 75 6c 64 53 74 79 6c 65 50 61 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 3a 77 2c 73 68 6f 77 41 6d 6f 75 6e 74 53 65 6c 65 63 74 6f 72 3a 41 3d 21 30 2c 73 68 6f 77 43 6f 6e 74 65 6e 74 42 6c 6f 63 6b 73 3a 53 3d 21 30 2c 73 68 6f 77 46 72 65 71 75 65 6e 63 79 4f 6e 53 74 61 63 6b 65 64 53 75 62 6d 69 73 73 69 6f 6e 42 75 74 74 6f 6e 3a 76 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: ntBlockFilter:u,donationCaption:j,enablePreConversionUpsell:y=!0,formMaxWidth:l,isCustomDomain:C,isEmbedded:a=!1,setIsInUpgradeChain:d,setShouldStyleParentContainer:w,showAmountSelector:A=!0,showContentBlocks:S=!0,showFrequencyOnStackedSubmissionButton:v=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 64 22 26 26 72 3f 22 34 38 30 70 78 22 3a 76 6f 69 64 20 30 2c 5b 6e 2c 72 5d 29 2c 74 65 3d 74 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 6e 21 3d 3d 22 73 74 61 6e 64 61 72 64 22 26 26 72 3f 22 34 38 30 70 78 22 3a 76 6f 69 64 20 30 2c 5b 6e 2c 72 5d 29 3b 72 65 74 75 72 6e 20 74 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 64 28 21 21 6f 29 7d 2c 5b 6f 2c 64 5d 29 2c 65 2e 6a 73 78 28 7a 2c 7b 63 68 69 6c 64 72 65 6e 3a 6f 3f 65 2e 6a 73 78 28 66 2c 7b 61 6e 69 6d 61 74 65 3a 7b 6f 70 61 63 69 74 79 3a 31 7d 2c 65 78 69 74 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 69 6e 69 74 69 61 6c 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 75 65 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 69 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: d"&&r?"480px":void 0,[n,r]),te=t.useMemo(()=>n!=="standard"&&r?"480px":void 0,[n,r]);return t.useEffect(()=>{d(!!o)},[o,d]),e.jsx(z,{children:o?e.jsx(f,{animate:{opacity:1},exit:{opacity:0},initial:{opacity:0},width:"full",children:e.jsx(ue,{actionPage:i,
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 78 28 73 2c 7b 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 69 64 3a 22 61 63 74 69 6f 6e 2d 70 61 67 65 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6c 75 6d 6e 22 2c 6d 69 6e 57 69 64 74 68 3a 74 65 2c 77 69 64 74 68 3a 22 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 21 61 26 26 65 2e 6a 73 78 28 78 65 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 69 2c 66 69 6c 74 65 72 3a 75 7d 29 7d 29 3a 6e 75 6c 6c 2c 65 2e 6a 73 78 73 28 73 2c 7b 61 6c 69 67 6e 49 74 65 6d 73 3a 22 73 74 72 65 74 63 68 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 69 64 3a 22 61 63 74 69 6f 6e 2d 70 61 67 65 2d 66 6f 72 6d 2d 63 6f 6c 75 6d 6e 22 2c 6d 61 78 57 69 64 74 68 3a 6c 2c 6d 69 6e 57 69 64 74 68 3a 69 65 2c 77 69 64 74 68 3a 22 66 75 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: x(s,{flexDirection:"column",id:"action-page-content-column",minWidth:te,width:"full",children:!a&&e.jsx(xe,{actionPage:i,filter:u})}):null,e.jsxs(s,{alignItems:"stretch",flexDirection:"column",id:"action-page-form-column",maxWidth:l,minWidth:ie,width:"ful
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC909INData Raw: 72 3a 55 3d 21 30 7d 29 3d 3e 7b 63 6f 6e 73 74 5b 62 2c 6d 5d 3d 74 2e 75 73 65 53 74 61 74 65 28 55 29 2c 5b 63 2c 6f 5d 3d 74 2e 75 73 65 53 74 61 74 65 28 21 31 29 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 67 65 2c 7b 61 63 74 69 6f 6e 50 61 67 65 3a 69 2c 69 6e 55 70 67 72 61 64 65 43 68 61 69 6e 3a 63 2c 69 73 46 75 6c 6c 57 69 64 74 68 3a 64 2c 73 68 6f 75 6c 64 53 74 79 6c 65 43 6f 6e 74 61 69 6e 65 72 3a 62 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 73 28 7a 2c 7b 65 78 69 74 42 65 66 6f 72 65 45 6e 74 65 72 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 69 3f 6e 75 6c 6c 3a 65 2e 6a 73 78 28 66 2c 7b 61 6e 69 6d 61 74 65 3a 7b 6f 70 61 63 69 74 79 3a 31 7d 2c 65 78 69 74 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 69 6e 69 74 69 61 6c 3a 7b 6f 70 61 63
                                                                                                                                                                                                                                                                                                                  Data Ascii: r:U=!0})=>{const[b,m]=t.useState(U),[c,o]=t.useState(!1);return e.jsx(ge,{actionPage:i,inUpgradeChain:c,isFullWidth:d,shouldStyleContainer:b,children:e.jsxs(z,{exitBeforeEnter:!0,children:[i?null:e.jsx(f,{animate:{opacity:1},exit:{opacity:0},initial:{opac


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  87192.168.2.2449870104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:36 UTC883OUTGET /uiv2/assets/ActionPageInfoChakra-fGbtaowK.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=zMkMnztN%2B2GxHYPshyj%2Bw2hIx3F4JqQ%2BO8Y64hZAJAq6UC5KxnR08ZjVkxypW75VfHuISaBj9BLtuBnpd6xw%2F5LqQ10LLZnggAfy2GPIzHA2tSg1KX2nKMgPadBMvVGlRdYpYGMRFSv4HjVnM%2BE3miePH%2BuN2TjfZytEcK2qSLx00whu8xJWPe%2FiRQLQAKoosS%2F0hNXVdd8jGUtcpaA06Ln69ixzdxHJelM%3D--ZLnJQk2pdL9tPmEZ--KEceE4JWYEGYiFa%2BNAY5Dw%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:36 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 671
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "a8890283cd9fa88919cc6f4ef0eae400"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 2816000 2815924
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 6
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6923
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:36 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f82ac408cca-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC671INData Raw: 69 6d 70 6f 72 74 7b 61 61 20 61 73 20 73 2c 72 20 61 73 20 69 2c 6a 20 61 73 20 65 2c 61 31 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 68 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4d 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 78 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 75 73 65 72 3a 6f 7d 3d 63 28 29 2c 72 3d 73 28 29 2c 6e 3d 69 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{aa as s,r as i,j as e,a1 as l}from"./vendor-D-2c5weT.js";import{h as c}from"./RollbarWrapper-Dv278xoT.js";import{M as a}from"./PageTitle-BvINv2C7.js";import"./index-CvHUEvin.js";const x=({actionPage:t})=>{const{user:o}=c(),r=s(),n=i.useCallback(()=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  88192.168.2.2449873104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:36 UTC1163OUTGET /uiv2/images/anedot_typemark_light.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/ncpd/db-t2d-cr-275x?source_code=db-ncpd-cr275x-001
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:37 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 4075
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:40 GMT
                                                                                                                                                                                                                                                                                                                  etag: "ccf4f9867b8e7d1b07082c976d1c962b"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 6364209 6695493
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 84
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 1951
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:37 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f84ebad7cfa-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC745INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 38 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 38 20 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 6e 65 64 6f 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 70 61 74 68 0a 20 20 20 20 64 3d 22 4d 32 32 30 2e 38 30 37 20 35 39 2e 39 39 35 36 43 32 31 34 2e 38 37 39 20 35 39 2e 39 30 39 39 20 32 30 39 2e 32 31 31 20 35 37 2e 35 34 37 33 20 32 30 34 2e 39 37 37 20 35 33 2e 33 39 37 31 43 32 30 30 2e 37 34 34 20 34 39 2e 32 34 37 20 31 39 38 2e 32 36 38 20 34 33 2e 36 32 37 34 20 31 39 38 2e 30 36 34 20 33 37 2e 37 30 32 32 43 31 39 38 2e 30 36
                                                                                                                                                                                                                                                                                                                  Data Ascii: <svg width="268" height="60" viewBox="0 0 268 60" fill="none" xmlns="http://www.w3.org/2000/svg"> <title>Anedot</title> <path d="M220.807 59.9956C214.879 59.9099 209.211 57.5473 204.977 53.3971C200.744 49.247 198.268 43.6274 198.064 37.7022C198.06
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 39 37 37 34 20 32 32 34 2e 34 32 35 20 35 30 2e 36 34 32 33 20 32 32 36 2e 30 37 39 20 34 39 2e 39 36 39 39 43 32 32 37 2e 37 33 33 20 34 39 2e 32 39 37 35 20 32 32 39 2e 32 33 35 20 34 38 2e 33 30 31 33 20 32 33 30 2e 34 39 39 20 34 37 2e 30 33 39 39 43 32 33 31 2e 37 36 32 20 34 35 2e 37 37 38 35 20 32 33 32 2e 37 36 31 20 34 34 2e 32 37 37 34 20 32 33 33 2e 34 33 35 20 34 32 2e 36 32 34 36 43 32 33 34 2e 31 31 20 34 30 2e 39 37 31 39 20 32 33 34 2e 34 34 38 20 33 39 2e 32 30 30 39 20 32 33 34 2e 34 32 39 20 33 37 2e 34 31 35 38 43 32 33 34 2e 34 31 38 20 33 33 2e 38 37 35 33 20 32 33 33 2e 30 30 34 20 33 30 2e 34 38 33 36 20 32 33 30 2e 34 39 37 20 32 37 2e 39 38 33 39 43 32 32 37 2e 39 38 39 20 32 35 2e 34 38 34 33 20 32 32 34 2e 35 39 33 20 32 34 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: 9774 224.425 50.6423 226.079 49.9699C227.733 49.2975 229.235 48.3013 230.499 47.0399C231.762 45.7785 232.761 44.2774 233.435 42.6246C234.11 40.9719 234.448 39.2009 234.429 37.4158C234.418 33.8753 233.004 30.4836 230.497 27.9839C227.989 25.4843 224.593 24.
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 20 32 34 2e 32 31 36 33 20 31 32 32 2e 39 30 32 20 32 34 2e 32 32 38 32 43 31 32 30 2e 30 39 38 20 32 34 2e 32 36 38 20 31 31 37 2e 33 39 31 20 32 35 2e 32 36 33 39 20 31 31 35 2e 32 33 20 32 37 2e 30 35 31 31 43 31 31 33 2e 30 37 20 32 38 2e 38 33 38 33 20 31 31 31 2e 35 38 34 20 33 31 2e 33 30 39 37 20 31 31 31 2e 30 31 38 20 33 34 2e 30 35 36 33 48 31 33 34 2e 39 32 37 5a 22 0a 20 20 20 20 66 69 6c 6c 3d 22 23 31 36 36 32 46 35 22 20 2f 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 0a 20 20 20 20 64 3d 22 4d 31 39 33 2e 37 37 38 20 32 2e 34 33 39 39 34 48 31 38 34 2e 31 30 31 56 31 39 2e 31 30 32 34 43 31 38 30 2e 37 37 37 20 31 36 2e 34 38 31 32 20 31
                                                                                                                                                                                                                                                                                                                  Data Ascii: 24.2163 122.902 24.2282C120.098 24.268 117.391 25.2639 115.23 27.0511C113.07 28.8383 111.584 31.3097 111.018 34.0563H134.927Z" fill="#1662F5" /> <path fill-rule="evenodd" clip-rule="evenodd" d="M193.778 2.43994H184.101V19.1024C180.777 16.4812 1
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC592INData Raw: 32 46 35 22 20 2f 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 0a 20 20 20 20 64 3d 22 4d 31 34 2e 31 38 33 35 20 34 33 2e 36 37 34 31 4c 39 2e 38 33 38 33 33 20 35 38 2e 38 37 36 37 48 30 4c 31 34 2e 33 34 39 39 20 39 2e 32 32 39 34 43 31 35 2e 39 33 30 33 20 33 2e 37 36 31 36 38 20 32 30 2e 39 31 38 38 20 30 20 32 36 2e 35 38 39 35 20 30 43 33 32 2e 32 36 30 31 20 30 20 33 37 2e 32 34 38 37 20 33 2e 37 36 31 36 38 20 33 38 2e 38 32 39 20 39 2e 32 32 39 34 4c 35 33 2e 31 37 38 39 20 35 38 2e 38 37 36 37 48 34 33 2e 33 34 30 36 4c 33 38 2e 39 39 35 34 20 34 33 2e 36 37 34 31 43 33 35 2e 30 32 30 34 20 34 34 2e 36 36 35 37 20 33 30 2e 38 36 34 20 34 35 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: 2F5" /> <path fill-rule="evenodd" clip-rule="evenodd" d="M14.1835 43.6741L9.83833 58.8767H0L14.3499 9.2294C15.9303 3.76168 20.9188 0 26.5895 0C32.2601 0 37.2487 3.76168 38.829 9.2294L53.1789 58.8767H43.3406L38.9954 43.6741C35.0204 44.6657 30.864 45.


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  89192.168.2.2449876104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:36 UTC885OUTGET /public/v3/action_pages/db-t2d-cr-275x?account_slug=ncpd HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1043INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:37 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                  x-revision: 1693f908cdf48c8844ab99f48cee5ed10362742c
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                  Set-Cookie: _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D; domain=anedot.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                  x-request-id: 8f5b1f84ec602395-EWR
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f84ec602395-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC326INData Raw: 31 63 34 38 0d 0a 7b 22 69 64 22 3a 22 39 64 65 64 36 32 37 35 2d 38 65 37 30 2d 34 37 39 32 2d 38 66 36 37 2d 61 30 63 62 34 34 34 33 37 30 31 36 22 2c 22 61 63 63 6f 75 6e 74 22 3a 7b 22 69 64 22 3a 22 61 38 38 61 37 39 62 36 35 66 33 37 62 32 39 35 38 63 31 64 37 22 2c 22 61 63 63 6f 75 6e 74 41 6e 61 6c 79 74 69 63 73 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 36 64 36 31 61 36 32 37 2d 30 39 64 35 2d 34 62 35 61 2d 38 39 38 64 2d 32 64 36 30 63 30 35 33 36 38 35 64 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 31 38 2d 31 30 2d 32 30 54 30 30 3a 34 36 3a 34 36 5a 22 2c 22 66 61 63 65 62 6f 6f 6b 41 63 63 65 73 73 54 6f 6b 65 6e 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 50 69 78 65 6c 49 64 22 3a 22 37 31 31 39 35 31
                                                                                                                                                                                                                                                                                                                  Data Ascii: 1c48{"id":"9ded6275-8e70-4792-8f67-a0cb44437016","account":{"id":"a88a79b65f37b2958c1d7","accountAnalyticsConfiguration":{"id":"6d61a627-09d5-4b5a-898d-2d60c053685d","createdAt":"2018-10-20T00:46:46Z","facebookAccessToken":null,"facebookPixelId":"711951
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 3a 6e 75 6c 6c 2c 22 67 6f 6f 67 6c 65 54 61 67 4d 61 6e 61 67 65 72 43 6f 6e 74 61 69 6e 65 72 49 64 22 3a 6e 75 6c 6c 2c 22 68 69 64 65 43 6c 69 65 6e 74 50 69 78 65 6c 22 3a 66 61 6c 73 65 2c 22 74 72 61 63 6b 47 6f 6f 67 6c 65 45 63 6f 6d 6d 65 72 63 65 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 34 2d 31 33 54 31 38 3a 30 33 3a 33 37 5a 22 2c 22 78 50 69 78 65 6c 22 3a 6e 75 6c 6c 7d 2c 22 61 63 63 6f 75 6e 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 38 66 33 32 62 62 36 31 2d 36 64 39 61 2d 34 31 36 38 2d 61 33 35 34 2d 63 64 38 37 61 37 31 30 38 64 30 62 22 2c 22 61 6c 6c 6f 77 43 75 73 74 6f 6d 47 74 6d 48 74 6d 6c 22 3a 66 61 6c 73 65 2c 22 61 6c 6c 6f 77 43 75 73 74 6f 6d 47 74 6d 49 6d
                                                                                                                                                                                                                                                                                                                  Data Ascii: :null,"googleTagManagerContainerId":null,"hideClientPixel":false,"trackGoogleEcommerce":null,"updatedAt":"2022-04-13T18:03:37Z","xPixel":null},"accountConfiguration":{"id":"8f32bb61-6d9a-4168-a354-cd87a7108d0b","allowCustomGtmHtml":false,"allowCustomGtmIm
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 74 42 65 66 6f 72 65 28 6a 2c 66 29 3b 5c 6e 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 64 61 74 61 4c 61 79 65 72 27 2c 27 47 54 4d 2d 35 37 52 58 53 43 34 54 27 29 3b 3c 2f 73 63 72 69 70 74 3e 5c 6e 3c 21 2d 2d 20 45 6e 64 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 5c 6e 5c 6e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 3e 5c 6e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 65 71 3d 77 69 6e 64 6f 77 2e 67 65 71 3d 77 69 6e 64 6f 77 2e 67 65 71 7c 7c 5b 5d 3b 69 66 28 67 65 71 2e 69 6e 69 74 69 61 6c 69 7a 65 29 20 72 65 74 75 72 6e 3b 69 66 20 28 67 65 71 2e 69 6e 76 6f 6b 65 64 29 7b 69 66 20 28 77 69 6e 64 6f 77 2e 63 6f 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: tBefore(j,f);\n})(window,document,'script','dataLayer','GTM-57RXSC4T');</script>\n... End Google Tag Manager -->\n\n<script type=\"text/javascript\">\n!function(){var geq=window.geq=window.geq||[];if(geq.initialize) return;if (geq.invoked){if (window.con
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 74 44 65 73 63 72 69 70 74 6f 72 22 3a 22 4e 61 74 69 6f 6e 61 6c 43 74 72 50 6f 6c 69 63 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 38 2d 31 32 54 32 30 3a 30 39 3a 31 33 5a 22 7d 2c 22 61 63 74 69 76 65 22 3a 74 72 75 65 2c 22 61 6d 6f 75 6e 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 38 63 33 39 66 36 64 30 2d 32 30 61 61 2d 34 39 32 64 2d 62 39 36 30 2d 34 61 31 34 32 66 62 33 33 31 39 33 22 2c 22 61 63 63 6f 75 6e 74 49 64 22 3a 22 61 38 38 61 37 39 62 36 35 66 33 37 62 32 39 35 38 63 31 64 37 22 2c 22 61 63 74 69 6f 6e 50 61 67 65 43 6f 75 6e 74 22 3a 35 2c 22 61 6d 6f 75 6e 74 50 72 65 73 65 74 73 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 5b 7b 22 69 64 22 3a 22 37 31 30 37 34 66 38 39 2d 63 32 31 30 2d 34
                                                                                                                                                                                                                                                                                                                  Data Ascii: tDescriptor":"NationalCtrPolic","updatedAt":"2024-08-12T20:09:13Z"},"active":true,"amountConfiguration":{"id":"8c39f6d0-20aa-492d-b960-4a142fb33193","accountId":"a88a79b65f37b2958c1d7","actionPageCount":5,"amountPresets":{"default":[{"id":"71074f89-c210-4
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 6c 6c 69 6e 67 41 67 72 65 65 6d 65 6e 74 73 22 3a 5b 7b 22 62 61 6e 6b 41 63 63 6f 75 6e 74 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 4d 61 72 6b 75 70 52 61 74 65 73 22 3a 7b 22 62 61 73 65 22 3a 30 2e 30 31 7d 2c 22 62 61 6e 6b 41 63 63 6f 75 6e 74 52 61 74 65 73 22 3a 7b 22 62 61 73 65 22 3a 30 2e 30 34 7d 2c 22 62 61 6e 6b 41 63 63 6f 75 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 46 65 65 73 22 3a 7b 22 62 61 73 65 22 3a 33 30 7d 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 35 2d 32 38 54 31 35 3a 30 34 3a 32 35 5a 22 2c 22 63 72 65 64 69 74 43 61 72 64 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 4d 61 72 6b 75 70 52 61 74 65 73 22 3a 7b 22 61 6d 65 72 69 63 61 6e 45 78 70 72 65 73 73 22 3a 30 2e 30 31 2c 22 64 69 73 63 6f 76 65 72 22 3a 30 2e 30
                                                                                                                                                                                                                                                                                                                  Data Ascii: llingAgreements":[{"bankAccountInternationalMarkupRates":{"base":0.01},"bankAccountRates":{"base":0.04},"bankAccountTransactionFees":{"base":30},"createdAt":"2021-05-28T15:04:25Z","creditCardInternationalMarkupRates":{"americanExpress":0.01,"discover":0.0
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC77INData Raw: 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 32 2d 32 30 54 31 35 3a 35 31 3a 30 39 5a 22 2c 22 65 6d 61 69 6c 46 72 6f 6d 4e 61 6d 65 22 3a 22 4e 61 74 69 6f 6e 61 6c 20 43 65 6e 74 65 72 20 66 6f 72 20 50 6f 6c 69 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: createdAt":"2024-12-20T15:51:09Z","emailFromName":"National Center for Poli
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 31 66 66 61 0d 0a 63 65 20 44 65 66 65 6e 73 65 22 2c 22 66 6f 6f 74 65 72 44 69 73 63 6c 61 69 6d 65 72 22 3a 6e 75 6c 6c 2c 22 68 65 61 64 65 72 49 6d 61 67 65 49 64 22 3a 6e 75 6c 6c 2c 22 72 65 70 6c 79 45 6d 61 69 6c 22 3a 6e 75 6c 6c 2c 22 73 75 62 6a 65 63 74 4c 69 6e 65 22 3a 22 53 75 62 6d 69 73 73 69 6f 6e 20 52 65 63 65 69 70 74 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 32 2d 32 30 54 31 35 3a 35 31 3a 30 39 5a 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 69 6d 61 67 65 22 3a 7b 22 69 64 22 3a 22 35 33 37 62 35 65 30 64 2d 36 62 65 37 2d 34 37 65 36 2d 62 35 36 61 2d 38 38 66 65 65 32 36 35 63 37 39 33 22 7d 2c 22 77 69 64 74 68 22 3a 6e 75 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: 1fface Defense","footerDisclaimer":null,"headerImageId":null,"replyEmail":null,"subjectLine":"Submission Receipt","updatedAt":"2024-12-20T15:51:09Z"},"content":[{"type":"image","content":{"image":{"id":"537b5e0d-6be7-47e6-b56a-88fee265c793"},"width":nul
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 20 30 2c 20 30 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 5c 22 3e 54 68 69 73 20 44 41 20 69 73 20 77 6f 72 6b 69 6e 67 20 74 6f 20 64 65 73 74 72 6f 79 20 4a 61 6d 65 73 e2 80 99 73 20 6c 69 66 65 20 61 6e 64 20 74 65 61 72 20 68 69 6d 20 61 77 61 79 20 66 72 6f 6d 20 68 69 73 20 32 2d 79 65 61 72 2d 6f 6c 64 20 73 6f 6e 2c 20 6c 65 61 76 69 6e 67 20 61 20 6c 69 74 74 6c 65 20 62 6f 79 20 74 6f 20 67 72 6f 77 20 75 70 20 77 69 74 68 6f 75 74 20 68 69 73 20 66 61 74 68 65 72 2e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 70 3e 3c 62 72 3e 3c 2f 70 3e 3c 70 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 72 67 62 28 30 2c 20 30 2c 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0, 0);font-size:16px;text-align:left;font-family:inherit;\">This DA is working to destroy Jamess life and tear him away from his 2-year-old son, leaving a little boy to grow up without his father.</span></p><p><br></p><p><span style=\"color:rgb(0, 0,
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 2d 31 32 2d 32 30 54 31 35 3a 35 31 3a 31 38 5a 22 2c 22 64 65 66 61 75 6c 74 53 6f 75 72 63 65 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 64 65 73 69 67 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 61 63 74 69 6f 6e 45 6c 65 6d 65 6e 74 43 6f 6c 6f 72 50 72 69 6d 61 72 79 22 3a 22 23 66 66 30 30 30 30 22 2c 22 61 63 74 69 6f 6e 45 6c 65 6d 65 6e 74 43 6f 6c 6f 72 53 65 63 6f 6e 64 61 72 79 22 3a 22 23 66 66 66 22 2c 22 61 63 74 69 6f 6e 50 61 67 65 43 6f 75 6e 74 22 3a 37 39 2c 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 66 35 66 37 66 36 22 2c 22 62 6f 64 79 43 6f 6c 6f 72 22 3a 22 23 36 65 37 33 37 39 22 2c 22 62 6f 64 79 46 6f 6e 74 53 69 7a 65 22 3a 31 36 2c 22 62 6f 64 79 4c
                                                                                                                                                                                                                                                                                                                  Data Ascii: -12-20T15:51:18Z","defaultSourceCode":null,"description":null,"designConfiguration":{"actionElementColorPrimary":"#ff0000","actionElementColorSecondary":"#fff","actionPageCount":79,"backgroundColor":"#f5f7f6","bodyColor":"#6e7379","bodyFontSize":16,"bodyL


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  90192.168.2.2449874104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:36 UTC622OUTGET /api/features/proxy?accountId=a88a79b65f37b2958c1d7&appName=anedot-frontend HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:37 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers: ETag
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2
                                                                                                                                                                                                                                                                                                                  etag: W/"916-IDPlPuLYQ1+CNCpYbGYvfCr6BCo"
                                                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=rh.MZc7B7TonbbxOT_yl0RqPq9jkOmBKaO2oCKzYjZ0-1734818197-1.0.1.1-5bOPE8vmLeCLBS89kUlMZJtZJ_ETftnL52gY4k9n40XyBrU63gvxgJvSSLTC1jzLvFk6OANcdAoJNoID_Le1zg; path=/; expires=Sat, 21-Dec-24 22:26:37 GMT; domain=.anedot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f84edf50cc6-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC599INData Raw: 39 31 36 0d 0a 7b 22 74 6f 67 67 6c 65 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 69 6e 74 65 67 72 61 74 69 6f 6e 2e 76 69 72 74 75 6f 75 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 69 6e 74 65 67 72 61 74 69 6f 6e 2e 61 65 67 69 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: 916{"toggles":[{"name":"integration.virtuous","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"integration.aegis","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 74 61 67 67 69 6e 67 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 66 69 6e 61 6e 63 65 2e 63 73 76 49 6d 70 6f 72 74 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6e 61 76 69 67
                                                                                                                                                                                                                                                                                                                  Data Ascii: Data":false},{"name":"actionPages.tagging","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"finance.csvImport","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"navig
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC365INData Raw: 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 61 75 74 68 43 61 70 74 75 72 65 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 65 76 65 6e 74 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: ressionData":false},{"name":"actionPages.authCapture","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPages.events","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  91192.168.2.2449875104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:36 UTC879OUTGET /uiv2/assets/actionPagesBuilder-CC0mW9S9.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:37 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 21163
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:39 GMT
                                                                                                                                                                                                                                                                                                                  etag: "c1f0f0d388b01457faf9e523105e27a2"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 6613638 6681811
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 185
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 2232
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:37 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f84eaaa8c59-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC734INData Raw: 63 6f 6e 73 74 20 65 3d 22 41 6c 6c 20 70 61 67 65 73 22 2c 74 3d 22 53 68 61 72 65 22 2c 6f 3d 22 50 75 62 6c 69 73 68 22 2c 6e 3d 22 55 6e 64 6f 22 2c 61 3d 22 52 65 64 6f 22 2c 69 3d 22 47 6f 20 42 61 63 6b 22 2c 73 3d 22 53 65 74 74 69 6e 67 73 22 2c 72 3d 22 42 61 63 6b 67 72 6f 75 6e 64 20 49 6d 61 67 65 22 2c 6c 3d 22 43 75 73 74 6f 6d 20 43 53 53 22 2c 64 3d 22 43 68 61 6e 67 65 20 62 61 63 6b 67 72 6f 75 6e 64 22 2c 63 3d 22 49 6d 61 67 65 20 53 63 61 6c 65 22 2c 75 3d 22 50 72 65 76 69 65 77 22 2c 6d 3d 22 53 68 6f 77 22 2c 70 3d 22 44 75 70 6c 69 63 61 74 65 22 2c 67 3d 22 44 72 61 67 22 2c 68 3d 22 46 61 76 6f 72 69 74 65 22 2c 79 3d 22 44 65 74 61 69 6c 73 20 26 20 46 65 61 74 75 72 65 73 22 2c 66 3d 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: const e="All pages",t="Share",o="Publish",n="Undo",a="Redo",i="Go Back",s="Settings",r="Background Image",l="Custom CSS",d="Change background",c="Image Scale",u="Preview",m="Show",p="Duplicate",g="Drag",h="Favorite",y="Details & Features",f="Description",
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 2c 55 3d 22 54 65 6d 70 6c 61 74 65 20 43 61 74 65 67 6f 72 79 22 2c 5f 3d 22 4c 61 79 6f 75 74 20 54 79 70 65 22 2c 59 3d 22 53 68 6f 77 20 6f 6e 6c 79 20 66 61 76 6f 72 69 74 65 73 22 2c 56 3d 7b 74 79 70 65 73 3a 7b 64 6f 6e 61 74 69 6f 6e 3a 22 44 6f 6e 61 74 69 6f 6e 22 2c 6c 65 61 64 3a 22 4c 65 61 64 20 50 61 67 65 73 22 2c 65 76 65 6e 74 3a 22 45 76 65 6e 74 73 22 2c 70 72 6f 64 75 63 74 73 3a 22 50 72 6f 64 75 63 74 73 22 2c 63 75 73 74 6f 6d 3a 22 43 75 73 74 6f 6d 20 54 65 6d 70 6c 61 74 65 73 22 2c 61 6c 6c 3a 22 41 6c 6c 22 7d 7d 2c 57 3d 7b 66 69 6e 61 6e 63 65 3a 7b 61 6d 6f 75 6e 74 73 3a 7b 61 64 64 41 6d 6f 75 6e 74 3a 22 41 64 64 20 41 6d 6f 75 6e 74 22 2c 65 6e 61 62 6c 65 50 72 65 73 65 74 73 3a 22 45 6e 61 62 6c 65 20 50 72 65 73 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,U="Template Category",_="Layout Type",Y="Show only favorites",V={types:{donation:"Donation",lead:"Lead Pages",event:"Events",products:"Products",custom:"Custom Templates",all:"All"}},W={finance:{amounts:{addAmount:"Add Amount",enablePresets:"Enable Prese
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 65 44 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68 65 20 62 61 6e 6e 65 72 20 77 69 6c 6c 20 73 68 6f 77 20 69 66 20 74 68 69 73 20 64 61 74 65 20 69 73 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 20 61 6e 64 20 61 6e 20 61 6d 6f 75 6e 74 20 69 73 20 73 65 6c 65 63 74 65 64 22 2c 62 61 6e 6e 65 72 54 65 78 74 3a 22 44 6f 6e 61 74 65 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 7b 7b 61 6d 6f 75 6e 74 7d 7d 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 20 7b 7b 64 61 74 65 7d 7d 22 2c 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 3a 22 41 64 64 69 74 69 6f 6e 61 6c 20 63 68 61 72 67 65 20 6f 66 20 7b 7b 61 6d 6f 75 6e 74 7d 7d 20 73 63 68 65 64 75 6c 65 64 20 66 6f 72 20 7b 7b 64 61 74 65 7d 7d 22 2c 70 72 65 43 68 65 63 6b 3a 22 50 72 65 2d 63 68 65 63 6b 20 70 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: eDescription:"The banner will show if this date is in the future and an amount is selected",bannerText:"Donate an additional {{amount}} automatically on {{date}}",confirmation:"Additional charge of {{amount}} scheduled for {{date}}",preCheck:"Pre-check pl
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 72 20 66 6f 72 6d 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 72 65 6e 74 20 73 65 63 74 69 6f 6e 22 2c 6c 65 66 74 3a 22 4c 65 66 74 22 2c 63 65 6e 74 65 72 3a 22 43 65 6e 74 65 72 22 2c 72 69 67 68 74 3a 22 52 69 67 68 74 22 7d 2c 47 3d 7b 74 69 74 6c 65 3a 22 50 61 67 65 20 4c 61 79 6f 75 74 22 2c 73 74 61 6e 64 61 72 64 3a 22 31 2d 43 6f 6c 75 6d 6e 22 2c 73 74 6f 72 79 3a 22 32 2d 43 6f 6c 75 6d 6e 22 7d 2c 7a 3d 7b 74 69 74 6c 65 3a 22 46 6f 72 6d 20 50 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 6f 6e 65 5f 63 6f 6c 75 6d 6e 3a 22 53 74 61 63 6b 65 64 20 28 44 65 66 61 75 6c 74 29 22 2c 6d 75 6c 74 69 5f 73 74 65 70 3a 22 53 74 65 70 70 65 64 22 7d 2c 51 3d 7b 74 69 74 6c 65 3a 22 4c 61 62 65 6c 20 50 6f 73 69 74 69 6f 6e 22 2c 64 65 73 63 72 69 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: r form based on the parent section",left:"Left",center:"Center",right:"Right"},G={title:"Page Layout",standard:"1-Column",story:"2-Column"},z={title:"Form Presentation",one_column:"Stacked (Default)",multi_step:"Stepped"},Q={title:"Label Position",descrip
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 6f 6e 3a 7b 6c 61 62 65 6c 3a 22 56 69 64 65 6f 20 43 61 70 74 69 6f 6e 22 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 45 6e 74 65 72 20 74 65 78 74 2e 2e 2e 22 7d 7d 2c 69 6d 61 67 65 3a 7b 70 78 3a 22 70 78 22 2c 77 69 64 74 68 3a 22 57 69 64 74 68 22 2c 68 65 69 67 68 74 3a 22 48 65 69 67 68 74 22 2c 6f 70 74 69 6f 6e 73 3a 22 4f 70 74 69 6f 6e 73 22 2c 63 68 6f 6f 73 65 46 69 6c 65 3a 22 43 68 6f 6f 73 65 20 46 69 6c 65 22 2c 69 6d 61 67 65 53 63 61 6c 65 3a 22 49 6d 61 67 65 20 53 63 61 6c 65 22 2c 69 6d 61 67 65 53 63 61 6c 65 4f 70 74 69 6f 6e 73 3a 7b 66 69 6c 6c 3a 22 66 69 6c 6c 22 2c 63 6f 6e 74 61 69 6e 3a 22 63 6f 6e 74 61 69 6e 22 2c 63 6f 76 65 72 3a 22 63 6f 76 65 72 22 2c 6e 6f 6e 65 3a 22 6e 6f 6e 65 22 2c 73 63 61 6c 65 44 6f 77 6e 3a 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: on:{label:"Video Caption",placeholder:"Enter text..."}},image:{px:"px",width:"Width",height:"Height",options:"Options",chooseFile:"Choose File",imageScale:"Image Scale",imageScaleOptions:{fill:"fill",contain:"contain",cover:"cover",none:"none",scaleDown:"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 6e 67 73 2e 3c 2f 30 3e 22 7d 7d 2c 66 6f 6f 74 65 72 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 42 61 63 6b 67 72 6f 75 6e 64 20 43 6f 6c 6f 72 22 2c 73 68 6f 77 41 63 63 6f 75 6e 74 3a 22 53 68 6f 77 20 61 63 63 6f 75 6e 74 20 6e 61 6d 65 22 7d 2c 69 6d 70 61 63 74 3a 7b 63 6f 6e 74 72 69 62 75 74 69 6f 6e 54 65 78 74 3a 22 59 6f 75 72 20 43 6f 6e 74 72 69 62 75 74 69 6f 6e 22 2c 69 6d 70 61 63 74 54 65 78 74 3a 22 59 6f 75 72 20 54 6f 74 61 6c 20 49 6d 70 61 63 74 22 2c 6d 75 6c 74 69 70 6c 69 65 72 3a 22 4d 75 6c 74 69 70 6c 69 65 72 22 7d 7d 2c 72 65 3d 7b 66 6f 6f 74 65 72 3a 7b 63 6f 70 79 72 69 67 68 74 3a 22 c2 a9 20 7b 7b 79 65 61 72 7d 7d 20 7b 7b 77 69 74 68 41 63 63 6f 75 6e 74 4e 61 6d 65 7d 7d 20 41 6e 65 64 6f 74 20 49 6e 63
                                                                                                                                                                                                                                                                                                                  Data Ascii: ngs.</0>"}},footer:{backgroundColor:"Background Color",showAccount:"Show account name"},impact:{contributionText:"Your Contribution",impactText:"Your Total Impact",multiplier:"Multiplier"}},re={footer:{copyright:" {{year}} {{withAccountName}} Anedot Inc
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 72 6f 6e 67 3e 7b 7b 2d 20 65 6e 74 69 74 79 4e 61 6d 65 7d 7d 2e 3c 2f 73 74 72 6f 6e 67 3e 59 6f 75 20 63 61 6e 20 75 70 64 61 74 65 20 74 68 65 73 65 20 70 61 67 65 73 20 74 6f 20 75 73 65 20 61 20 6e 65 77 20 50 72 65 73 65 74 20 75 73 69 6e 67 20 74 68 65 20 73 65 6c 65 63 74 6f 72 20 62 65 6c 6f 77 2e 22 2c 61 6c 72 65 61 64 79 4d 65 73 73 61 67 65 5f 6f 6e 65 3a 22 7b 7b 63 6f 75 6e 74 7d 7d 20 50 61 67 65 20 61 6c 72 65 61 64 79 20 75 73 65 73 20 74 68 69 73 20 70 72 65 73 65 74 2e 22 2c 61 6c 72 65 61 64 79 4d 65 73 73 61 67 65 5f 6f 74 68 65 72 3a 22 7b 7b 63 6f 75 6e 74 7d 7d 20 50 61 67 65 73 20 61 6c 72 65 61 64 79 20 75 73 65 20 74 68 69 73 20 70 72 65 73 65 74 2e 22 2c 61 64 64 50 61 67 65 73 3a 22 41 64 64 20 70 61 67 65 73 20 74 6f 20 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: rong>{{- entityName}}.</strong>You can update these pages to use a new Preset using the selector below.",alreadyMessage_one:"{{count}} Page already uses this preset.",alreadyMessage_other:"{{count}} Pages already use this preset.",addPages:"Add pages to u
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 64 73 3a 22 46 69 65 6c 64 73 22 2c 73 65 74 74 69 6e 67 73 3a 22 53 65 74 74 69 6e 67 73 22 7d 2c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 53 65 6c 65 63 74 6f 72 3a 7b 6e 61 6d 65 48 65 6c 70 54 65 78 74 3a 22 54 72 79 20 75 73 69 6e 67 20 61 20 64 65 73 63 72 69 70 74 69 76 65 20 6e 61 6d 65 20 6c 69 6b 65 20 e2 80 9c 72 65 71 75 69 72 65 20 65 6d 61 69 6c e2 80 9d 20 74 6f 20 68 65 6c 70 20 72 65 6d 65 6d 62 65 72 20 77 68 79 20 79 6f 75 27 76 65 20 63 72 65 61 74 65 64 20 61 20 6e 65 77 20 70 72 65 73 65 74 21 22 7d 2c 66 69 65 6c 64 73 3a 7b 73 74 61 6e 64 61 72 64 46 69 65 6c 64 73 3a 22 53 74 61 6e 64 61 72 64 20 46 69 65 6c 64 73 22 2c 63 75 73 74 6f 6d 46 69 65 6c 64 73 3a 22 43 75 73 74 6f 6d 20 46 69 65 6c 64 73 22 2c 74 6f 61 73 74 3a 7b 75 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: ds:"Fields",settings:"Settings"},configurationSelector:{nameHelpText:"Try using a descriptive name like require email to help remember why you've created a new preset!"},fields:{standardFields:"Standard Fields",customFields:"Custom Fields",toast:{up
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 6f 79 6d 65 6e 74 22 2c 62 69 72 74 68 64 61 79 3a 22 42 69 72 74 68 64 61 79 22 2c 63 68 65 63 6b 62 6f 78 3a 22 43 68 65 63 6b 62 6f 78 22 2c 64 61 74 65 3a 22 44 61 74 65 22 2c 73 65 6c 65 63 74 3a 22 53 65 6c 65 63 74 69 6f 6e 20 4c 69 73 74 22 2c 68 69 64 64 65 6e 3a 22 48 69 64 64 65 6e 22 2c 71 75 65 73 74 69 6f 6e 3a 22 51 75 65 73 74 69 6f 6e 22 2c 72 61 64 69 6f 3a 22 52 61 64 69 6f 22 2c 72 65 71 75 69 72 65 6d 65 6e 74 3a 22 52 65 71 75 69 72 65 6d 65 6e 74 22 2c 74 65 78 74 3a 22 54 65 78 74 22 2c 74 65 78 74 5f 61 72 65 61 3a 22 54 65 78 74 22 2c 65 6d 61 69 6c 3a 22 45 6d 61 69 6c 22 2c 70 68 6f 6e 65 3a 22 50 68 6f 6e 65 22 7d 2c 63 75 73 74 6f 6d 46 69 65 6c 64 43 61 74 65 67 6f 72 79 4e 61 6d 65 73 3a 7b 73 74 61 6e 64 61 72 64 3a 22 53
                                                                                                                                                                                                                                                                                                                  Data Ascii: oyment",birthday:"Birthday",checkbox:"Checkbox",date:"Date",select:"Selection List",hidden:"Hidden",question:"Question",radio:"Radio",requirement:"Requirement",text:"Text",text_area:"Text",email:"Email",phone:"Phone"},customFieldCategoryNames:{standard:"S
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:37 UTC1369INData Raw: 72 6d 73 20 6f 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 6d 69 74 20 61 20 66 6f 72 6d 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 73 75 62 6d 69 73 73 69 6f 6e 20 62 61 73 65 64 20 77 68 65 72 65 20 74 68 65 79 20 61 67 72 65 65 20 62 79 20 73 75 62 6d 69 74 74 69 6e 67 20 74 68 65 20 66 6f 72 6d 20 6f 72 20 63 6c 69 63 6b 77 72 61 70 20 77 68 65 72 65 20 74 68 65 79 20 6d 75 73 74 20 63 68 65 63 6b 20 61 20 62 6f 78 20 74 6f 20 61 67 72 65 65 2e 22 2c 73 65 6c 65 63 74 3a 22 44 72 6f 70 64 6f 77 6e 73 20 61 72 65 20 67 72 65 61 74 20 74 6f 20 68 65 6c 70 20 63 6f 6e 73 65 72 76 65 20 73 70 61 63 65 20 69 6e 20 79 6f 75 72 20 66 6f 72 6d 2c 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: rms or requirements in order to submit a form. This can either be in the form of submission based where they agree by submitting the form or clickwrap where they must check a box to agree.",select:"Dropdowns are great to help conserve space in your form,


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  92192.168.2.2449877104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC1112OUTGET /uiv2/assets/actionPages-BFXiQxVH.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/uiv2/assets/index-CvHUEvin.js
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:38 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 9263
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Wed, 30 Oct 2024 19:10:16 GMT
                                                                                                                                                                                                                                                                                                                  etag: "9089dae66c024a6ea05fa719d4d6a68f"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 11212220 11080173
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 376
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 5893
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:38 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f8e697e41e6-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC733INData Raw: 63 6f 6e 73 74 20 65 3d 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 22 50 61 67 65 20 61 72 63 68 69 76 69 6e 67 20 66 61 69 6c 65 64 2e 22 7d 2c 73 75 63 63 65 73 73 3a 7b 6d 65 73 73 61 67 65 3a 22 50 61 67 65 20 61 72 63 68 69 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 22 7d 7d 2c 74 3d 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 22 55 6e 70 61 75 73 69 6e 67 20 70 61 67 65 20 66 61 69 6c 65 64 2e 22 7d 2c 73 75 63 63 65 73 73 3a 7b 6d 65 73 73 61 67 65 3a 22 55 6e 70 61 75 73 65 64 20 70 61 67 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 22 7d 7d 2c 61 3d 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 22 50 61 75 73 69 6e 67 20 70 61 67 65 20 66 61 69 6c 65 64 2e 22 7d 2c 73 75 63 63 65 73 73 3a 7b 6d 65 73 73 61 67 65 3a 22 50 61 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: const e={error:{message:"Page archiving failed."},success:{message:"Page archived successfully."}},t={error:{message:"Unpausing page failed."},success:{message:"Unpaused page successfully."}},a={error:{message:"Pausing page failed."},success:{message:"Pau
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC1369INData Raw: 7b 61 63 74 69 6f 6e 3a 22 56 69 65 77 20 70 61 67 65 20 65 64 69 74 6f 72 22 2c 6d 65 73 73 61 67 65 3a 22 50 61 67 65 20 63 72 65 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 22 7d 7d 2c 69 3d 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 22 41 63 74 69 6f 6e 20 50 61 67 65 20 75 70 64 61 74 65 20 66 61 69 6c 65 64 2e 22 7d 2c 73 75 63 63 65 73 73 3a 7b 6d 65 73 73 61 67 65 3a 22 41 63 74 69 6f 6e 20 50 61 67 65 20 75 70 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 22 7d 7d 2c 63 3d 7b 68 65 61 64 69 6e 67 3a 22 4e 6f 20 61 63 74 69 6f 6e 20 70 61 67 65 73 20 74 6f 20 73 68 6f 77 20 79 65 74 22 2c 73 75 62 68 65 61 64 69 6e 67 3a 22 4f 6e 63 65 20 79 6f 75 20 61 64 64 20 79 6f 75 72 20 66 69 72 73 74 20 61 63 74 69 6f 6e 20 70 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: {action:"View page editor",message:"Page created successfully."}},i={error:{message:"Action Page update failed."},success:{message:"Action Page updated successfully."}},c={heading:"No action pages to show yet",subheading:"Once you add your first action pa
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC1369INData Raw: 65 76 65 6e 74 73 20 74 6f 20 73 68 6f 77 20 79 65 74 22 2c 73 75 62 68 65 61 64 69 6e 67 3a 22 4f 6e 63 65 20 79 6f 75 20 63 72 65 61 74 65 20 79 6f 75 72 20 66 69 72 73 74 20 65 76 65 6e 74 2c 20 79 6f 75 27 6c 6c 20 73 65 65 20 69 74 20 68 65 72 65 22 7d 2c 65 6d 70 74 79 53 65 61 72 63 68 3a 7b 68 65 61 64 69 6e 67 3a 22 4e 6f 20 65 76 65 6e 74 73 20 6d 61 74 63 68 20 79 6f 75 72 20 73 65 61 72 63 68 22 2c 73 75 62 68 65 61 64 69 6e 67 3a 22 54 72 79 20 63 68 61 6e 67 69 6e 67 20 6f 72 20 72 65 6d 6f 76 69 6e 67 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 61 72 63 68 20 74 65 72 6d 22 7d 7d 2c 64 65 74 61 69 6c 73 3a 7b 63 68 65 63 6b 65 64 49 6e 3a 22 43 68 65 63 6b 65 64 20 49 6e 22 2c 63 68 65 63 6b 65 64 4f 75 74 3a 22 43 68 65 63 6b 65 64 20 4f
                                                                                                                                                                                                                                                                                                                  Data Ascii: events to show yet",subheading:"Once you create your first event, you'll see it here"},emptySearch:{heading:"No events match your search",subheading:"Try changing or removing the current search term"}},details:{checkedIn:"Checked In",checkedOut:"Checked O
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC1369INData Raw: 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 22 2c 65 64 69 74 53 75 63 63 65 73 73 3a 22 41 74 74 65 6e 64 65 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 75 70 64 61 74 65 64 2e 22 7d 2c 74 6f 74 61 6c 3a 22 54 6f 74 61 6c 22 7d 2c 63 72 65 61 74 65 45 76 65 6e 74 53 75 62 6d 69 73 73 69 6f 6e 44 72 61 77 65 72 3a 7b 68 65 61 64 69 6e 67 3a 22 41 64 64 20 41 74 74 65 6e 64 65 65 22 2c 61 74 74 65 6e 64 65 65 3a 22 41 74 74 65 6e 64 65 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 74 69 63 6b 65 74 54 79 70 65 3a 22 54 69 63 6b 65 74 20 54 79 70 65 22 7d 2c 74 69 63 6b 65 74 3a 7b 74 69 74 6c 65 3a 22 54 69 63 6b 65 74 22 2c 74 69 63 6b 65 74 43 6f 75 6e 74 3a 22 54 69 63 6b 65 74 20 7b 7b 6e 75 6d 62 65 72 7d 7d 20 6f 66 20 7b 7b 74 6f 74 61 6c 7d 7d 22 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: ase try again.",editSuccess:"Attendee successfully updated."},total:"Total"},createEventSubmissionDrawer:{heading:"Add Attendee",attendee:"Attendee Information",ticketType:"Ticket Type"},ticket:{title:"Ticket",ticketCount:"Ticket {{number}} of {{total}}",
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC1369INData Raw: 50 72 6f 6d 6f 20 43 6f 64 65 73 22 2c 64 69 73 63 6f 75 6e 74 43 6f 64 65 3a 22 43 6f 64 65 22 2c 64 69 73 63 6f 75 6e 74 41 6d 6f 75 6e 74 3a 22 44 69 73 63 6f 75 6e 74 22 2c 73 68 6f 77 47 75 65 73 74 4c 69 73 74 4f 6e 50 75 62 6c 69 63 50 61 67 65 3a 22 53 68 6f 77 20 67 75 65 73 74 20 6c 69 73 74 20 6f 6e 20 70 75 62 6c 69 63 20 70 61 67 65 22 7d 2c 6c 61 62 65 6c 73 3a 7b 61 64 64 4c 61 62 65 6c 3a 22 41 64 64 20 6c 61 62 65 6c 22 2c 6e 65 77 4c 61 62 65 6c 3a 22 4e 65 77 20 4c 61 62 65 6c 22 2c 65 64 69 74 4c 61 62 65 6c 3a 22 45 64 69 74 20 4c 61 62 65 6c 22 2c 6e 61 6d 65 3a 22 4e 61 6d 65 22 2c 74 65 6d 70 6c 61 74 65 3a 22 54 65 6d 70 6c 61 74 65 22 2c 74 65 6d 70 6c 61 74 65 4f 70 74 69 6f 6e 73 3a 7b 73 65 63 75 72 69 74 79 4c 61 62 65 6c 3a
                                                                                                                                                                                                                                                                                                                  Data Ascii: Promo Codes",discountCode:"Code",discountAmount:"Discount",showGuestListOnPublicPage:"Show guest list on public page"},labels:{addLabel:"Add label",newLabel:"New Label",editLabel:"Edit Label",name:"Name",template:"Template",templateOptions:{securityLabel:
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC1369INData Raw: 61 74 65 64 20 70 72 65 73 65 74 22 2c 75 70 64 61 74 65 3a 22 53 75 63 63 65 73 73 66 75 6c 6c 79 20 75 70 64 61 74 65 64 20 70 72 65 73 65 74 22 2c 64 65 6c 65 74 65 3a 22 53 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 20 70 72 65 73 65 74 22 7d 7d 2c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 7b 65 72 72 6f 72 3a 7b 63 72 65 61 74 65 3a 22 46 61 69 6c 65 64 20 74 6f 20 63 72 65 61 74 65 20 70 72 65 73 65 74 22 2c 75 70 64 61 74 65 3a 22 46 61 69 6c 65 64 20 74 6f 20 75 70 64 61 74 65 20 70 72 65 73 65 74 22 2c 64 65 6c 65 74 65 3a 22 46 61 69 6c 65 64 20 74 6f 20 64 65 6c 65 74 65 20 70 72 65 73 65 74 22 7d 2c 73 75 63 63 65 73 73 3a 7b 63 72 65 61 74 65 3a 22 53 75 63 63 65 73 73 66 75 6c 6c 79 20 63 72 65 61 74 65 64 20 70 72 65 73 65 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: ated preset",update:"Successfully updated preset",delete:"Successfully deleted preset"}},configuration:{error:{create:"Failed to create preset",update:"Failed to update preset",delete:"Failed to delete preset"},success:{create:"Successfully created preset
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC1369INData Raw: 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 22 2c 61 72 63 68 69 76 65 64 5f 6f 74 68 65 72 3a 22 7b 7b 63 6f 75 6e 74 7d 7d 20 70 61 67 65 73 20 61 72 65 20 61 72 63 68 69 76 65 64 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 22 2c 6e 6f 74 41 6c 6c 41 66 66 65 63 74 65 64 55 6e 6b 6e 6f 77 6e 3a 22 50 61 67 65 73 20 74 68 61 74 20 61 72 65 20 61 6c 72 65 61 64 79 20 7b 7b 73 74 61 74 75 73 7d 7d 20 6f 72 20 61 72 63 68 69 76 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 22 2c 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5f 6f 6e 65 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 7b 7b 61 63 74 69 6f 6e 7d 7d 20 7b 7b 63 6f 75 6e 74 7d 7d 20 70 61 67 65 3f 22 2c 63 6f 6e 66 69 72 6d 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: not be changed",archived_other:"{{count}} pages are archived and will not be changed",notAllAffectedUnknown:"Pages that are already {{status}} or archived will not be changed",confirmation_one:"Are you sure you want to {{action}} {{count}} page?",confirma
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC316INData Raw: 66 61 75 6c 74 2c 77 20 61 73 20 64 6f 6e 6f 72 53 65 73 73 69 6f 6e 2c 63 20 61 73 20 65 6d 70 74 79 2c 64 20 61 73 20 65 6d 70 74 79 53 65 61 72 63 68 2c 67 20 61 73 20 65 76 65 6e 74 73 2c 70 20 61 73 20 66 69 6c 74 65 72 2c 72 20 61 73 20 68 65 61 64 65 72 73 2c 6c 20 61 73 20 68 65 61 64 69 6e 67 2c 61 20 61 73 20 70 61 75 73 65 2c 53 20 61 73 20 70 61 75 73 65 4d 6f 64 61 6c 2c 50 20 61 73 20 73 63 68 65 64 75 6c 65 50 61 75 73 65 2c 68 20 61 73 20 73 65 61 72 63 68 61 62 6c 65 44 72 6f 70 64 6f 77 6e 2c 6b 20 61 73 20 73 74 61 74 65 2c 66 20 61 73 20 73 74 6f 72 65 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 46 6f 72 46 75 74 75 72 65 55 73 65 2c 41 20 61 73 20 73 75 62 6d 69 73 73 69 6f 6e 2c 75 20 61 73 20 73 75 62 6e 61 76 2c 54 20 61 73 20 74 61 62
                                                                                                                                                                                                                                                                                                                  Data Ascii: fault,w as donorSession,c as empty,d as emptySearch,g as events,p as filter,r as headers,l as heading,a as pause,S as pauseModal,P as schedulePause,h as searchableDropdown,k as state,f as storePaymentMethodForFutureUse,A as submission,u as subnav,T as tab


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  93192.168.2.2449878104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC886OUTGET /uiv2/assets/ActionPageContainerChakra-F2X7lKEh.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:38 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 1772
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:43 GMT
                                                                                                                                                                                                                                                                                                                  etag: "2968a70741e467bf8e6ea6b2de7879ae"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 3011376 849243
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 8
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6925
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:38 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f8e7a346a57-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC738INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 6d 2c 61 30 20 61 73 20 68 2c 6a 20 61 73 20 6f 2c 61 31 20 61 73 20 4c 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 6a 7d 66 72 6f 6d 22 2e 2f 55 70 67 72 61 64 65 43 6f 6e 74 61 69 6e 65 72 2d 49 73 4c 64 30 49 2d 58 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 50 68 6f 6e 65 49 6e 70 75 74 43 6f 6e 74 72 6f 6c 2d 43 55 4f 70 77 56 38 58 2e 6a 73 22 3b 69 6d 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{r as m,a0 as h,j as o,a1 as L}from"./vendor-D-2c5weT.js";import{g as j}from"./UpgradeContainer-IsLd0I-X.js";import"./PageTitle-BvINv2C7.js";import"./index-CvHUEvin.js";import"./RollbarWrapper-Dv278xoT.js";import"./PhoneInputControl-CUOpwV8X.js";imp
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC1034INData Raw: 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 22 3a 28 72 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 66 6f 72 6d 41 6c 69 67 6e 6d 65 6e 74 29 3d 3d 3d 22 6c 65 66 74 22 3f 76 6f 69 64 20 30 3a 28 72 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 66 6f 72 6d 41 6c 69 67 6e 6d 65 6e 74 29 3d 3d 3d 22 72 69 67 68 74 22 3f 22 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 32 70 78 29 22 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 22 5d 3a 5b 22 35 30 25 22 2c 22 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 22 5d 2c 5b 78 2c 72 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 66 6f 72 6d 4c 61 79 6f 75 74 2c 72 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 66 6f 72 6d 41 6c 69 67 6e 6d 65 6e 74 5d 29 2c 5b 70 5d 3d 6d 2e 75 73 65 4d 65 6d 6f 28 28 29 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: nslateX(-50%)":(r==null?void 0:r.formAlignment)==="left"?void 0:(r==null?void 0:r.formAlignment)==="right"?"translateX(-32px)":"translateX(-50%)"]:["50%","translateX(-50%)"],[x,r==null?void 0:r.formLayout,r==null?void 0:r.formAlignment]),[p]=m.useMemo(()=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  94192.168.2.2449880104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC874OUTGET /uiv2/images/anedot_typemark_light.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:39 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:39 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 4075
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:40 GMT
                                                                                                                                                                                                                                                                                                                  etag: "ccf4f9867b8e7d1b07082c976d1c962b"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 6364209 6695493
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 84
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 1953
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:39 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f90de8d3320-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:39 UTC745INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 38 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 38 20 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 6e 65 64 6f 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 70 61 74 68 0a 20 20 20 20 64 3d 22 4d 32 32 30 2e 38 30 37 20 35 39 2e 39 39 35 36 43 32 31 34 2e 38 37 39 20 35 39 2e 39 30 39 39 20 32 30 39 2e 32 31 31 20 35 37 2e 35 34 37 33 20 32 30 34 2e 39 37 37 20 35 33 2e 33 39 37 31 43 32 30 30 2e 37 34 34 20 34 39 2e 32 34 37 20 31 39 38 2e 32 36 38 20 34 33 2e 36 32 37 34 20 31 39 38 2e 30 36 34 20 33 37 2e 37 30 32 32 43 31 39 38 2e 30 36
                                                                                                                                                                                                                                                                                                                  Data Ascii: <svg width="268" height="60" viewBox="0 0 268 60" fill="none" xmlns="http://www.w3.org/2000/svg"> <title>Anedot</title> <path d="M220.807 59.9956C214.879 59.9099 209.211 57.5473 204.977 53.3971C200.744 49.247 198.268 43.6274 198.064 37.7022C198.06
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:39 UTC1369INData Raw: 39 37 37 34 20 32 32 34 2e 34 32 35 20 35 30 2e 36 34 32 33 20 32 32 36 2e 30 37 39 20 34 39 2e 39 36 39 39 43 32 32 37 2e 37 33 33 20 34 39 2e 32 39 37 35 20 32 32 39 2e 32 33 35 20 34 38 2e 33 30 31 33 20 32 33 30 2e 34 39 39 20 34 37 2e 30 33 39 39 43 32 33 31 2e 37 36 32 20 34 35 2e 37 37 38 35 20 32 33 32 2e 37 36 31 20 34 34 2e 32 37 37 34 20 32 33 33 2e 34 33 35 20 34 32 2e 36 32 34 36 43 32 33 34 2e 31 31 20 34 30 2e 39 37 31 39 20 32 33 34 2e 34 34 38 20 33 39 2e 32 30 30 39 20 32 33 34 2e 34 32 39 20 33 37 2e 34 31 35 38 43 32 33 34 2e 34 31 38 20 33 33 2e 38 37 35 33 20 32 33 33 2e 30 30 34 20 33 30 2e 34 38 33 36 20 32 33 30 2e 34 39 37 20 32 37 2e 39 38 33 39 43 32 32 37 2e 39 38 39 20 32 35 2e 34 38 34 33 20 32 32 34 2e 35 39 33 20 32 34 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: 9774 224.425 50.6423 226.079 49.9699C227.733 49.2975 229.235 48.3013 230.499 47.0399C231.762 45.7785 232.761 44.2774 233.435 42.6246C234.11 40.9719 234.448 39.2009 234.429 37.4158C234.418 33.8753 233.004 30.4836 230.497 27.9839C227.989 25.4843 224.593 24.
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:39 UTC1369INData Raw: 20 32 34 2e 32 31 36 33 20 31 32 32 2e 39 30 32 20 32 34 2e 32 32 38 32 43 31 32 30 2e 30 39 38 20 32 34 2e 32 36 38 20 31 31 37 2e 33 39 31 20 32 35 2e 32 36 33 39 20 31 31 35 2e 32 33 20 32 37 2e 30 35 31 31 43 31 31 33 2e 30 37 20 32 38 2e 38 33 38 33 20 31 31 31 2e 35 38 34 20 33 31 2e 33 30 39 37 20 31 31 31 2e 30 31 38 20 33 34 2e 30 35 36 33 48 31 33 34 2e 39 32 37 5a 22 0a 20 20 20 20 66 69 6c 6c 3d 22 23 31 36 36 32 46 35 22 20 2f 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 0a 20 20 20 20 64 3d 22 4d 31 39 33 2e 37 37 38 20 32 2e 34 33 39 39 34 48 31 38 34 2e 31 30 31 56 31 39 2e 31 30 32 34 43 31 38 30 2e 37 37 37 20 31 36 2e 34 38 31 32 20 31
                                                                                                                                                                                                                                                                                                                  Data Ascii: 24.2163 122.902 24.2282C120.098 24.268 117.391 25.2639 115.23 27.0511C113.07 28.8383 111.584 31.3097 111.018 34.0563H134.927Z" fill="#1662F5" /> <path fill-rule="evenodd" clip-rule="evenodd" d="M193.778 2.43994H184.101V19.1024C180.777 16.4812 1
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:39 UTC592INData Raw: 32 46 35 22 20 2f 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 0a 20 20 20 20 64 3d 22 4d 31 34 2e 31 38 33 35 20 34 33 2e 36 37 34 31 4c 39 2e 38 33 38 33 33 20 35 38 2e 38 37 36 37 48 30 4c 31 34 2e 33 34 39 39 20 39 2e 32 32 39 34 43 31 35 2e 39 33 30 33 20 33 2e 37 36 31 36 38 20 32 30 2e 39 31 38 38 20 30 20 32 36 2e 35 38 39 35 20 30 43 33 32 2e 32 36 30 31 20 30 20 33 37 2e 32 34 38 37 20 33 2e 37 36 31 36 38 20 33 38 2e 38 32 39 20 39 2e 32 32 39 34 4c 35 33 2e 31 37 38 39 20 35 38 2e 38 37 36 37 48 34 33 2e 33 34 30 36 4c 33 38 2e 39 39 35 34 20 34 33 2e 36 37 34 31 43 33 35 2e 30 32 30 34 20 34 34 2e 36 36 35 37 20 33 30 2e 38 36 34 20 34 35 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: 2F5" /> <path fill-rule="evenodd" clip-rule="evenodd" d="M14.1835 43.6741L9.83833 58.8767H0L14.3499 9.2294C15.9303 3.76168 20.9188 0 26.5895 0C32.2601 0 37.2487 3.76168 38.829 9.2294L53.1789 58.8767H43.3406L38.9954 43.6741C35.0204 44.6657 30.864 45.


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  95192.168.2.2449881104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:38 UTC904OUTGET /api/features/proxy?accountId=a88a79b65f37b2958c1d7&appName=anedot-frontend HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=WmTyjamBmOFRZdBx%2BqgslEbnICHV5aFYYBLRYvR6SY%2Fyy0b5WURKp%2Bxaqe609HrtCrkUIWxMScpeGjPZz1rEnC6Cr2UnYyWix8O7tzGjEiMxKJzLzsWtgtOjBIykWsVi1YrjHh0SEqPbV5uu%2B%2FIOIIvVBWXhJ%2F8Xy4w7b1neDb5PdgWglFKX6FleT40hg77Xq8lhCugXy5B49ja4pqwZ3NcVw6IyBBRtrsU%3D--4%2B6FKY6bqQXr4npI--fBYy0pJG%2Fi2xK5u8rV29pA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:39 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:39 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers: ETag
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2
                                                                                                                                                                                                                                                                                                                  etag: W/"916-IDPlPuLYQ1+CNCpYbGYvfCr6BCo"
                                                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f913d774328-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:39 UTC1369INData Raw: 39 31 36 0d 0a 7b 22 74 6f 67 67 6c 65 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 69 6e 74 65 67 72 61 74 69 6f 6e 2e 76 69 72 74 75 6f 75 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 69 6e 74 65 67 72 61 74 69 6f 6e 2e 61 65 67 69 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: 916{"toggles":[{"name":"integration.virtuous","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"integration.aegis","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:39 UTC964INData Raw: 74 69 6e 67 73 2e 64 6f 6e 6f 72 53 74 61 74 65 6d 65 6e 74 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 61 63 74 69 6f 6e 50 61 67 65 73 2e 65 78 69 74 49 6e 74 65 6e 74 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 61 72 69 61 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6d 70 72 65 73 73 69 6f 6e 44 61 74 61 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 65 74 74 69 6e 67 73 2e 75 73 65 50 6c 61 69 64 42 61 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: tings.donorStatements","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"actionPages.exitIntent","enabled":true,"variant":{"name":"disabled","enabled":false},"impressionData":false},{"name":"settings.usePlaidBan
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  96192.168.2.2449882104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC870OUTGET /uiv2/assets/actionPages-BFXiQxVH.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:40 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 9263
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:39 GMT
                                                                                                                                                                                                                                                                                                                  etag: "9089dae66c024a6ea05fa719d4d6a68f"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 5823512 6665762
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 234
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 1642
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:40 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f9a3e77f5fa-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC735INData Raw: 63 6f 6e 73 74 20 65 3d 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 22 50 61 67 65 20 61 72 63 68 69 76 69 6e 67 20 66 61 69 6c 65 64 2e 22 7d 2c 73 75 63 63 65 73 73 3a 7b 6d 65 73 73 61 67 65 3a 22 50 61 67 65 20 61 72 63 68 69 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 22 7d 7d 2c 74 3d 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 22 55 6e 70 61 75 73 69 6e 67 20 70 61 67 65 20 66 61 69 6c 65 64 2e 22 7d 2c 73 75 63 63 65 73 73 3a 7b 6d 65 73 73 61 67 65 3a 22 55 6e 70 61 75 73 65 64 20 70 61 67 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 22 7d 7d 2c 61 3d 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 22 50 61 75 73 69 6e 67 20 70 61 67 65 20 66 61 69 6c 65 64 2e 22 7d 2c 73 75 63 63 65 73 73 3a 7b 6d 65 73 73 61 67 65 3a 22 50 61 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: const e={error:{message:"Page archiving failed."},success:{message:"Page archived successfully."}},t={error:{message:"Unpausing page failed."},success:{message:"Unpaused page successfully."}},a={error:{message:"Pausing page failed."},success:{message:"Pau
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 63 74 69 6f 6e 3a 22 56 69 65 77 20 70 61 67 65 20 65 64 69 74 6f 72 22 2c 6d 65 73 73 61 67 65 3a 22 50 61 67 65 20 63 72 65 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 22 7d 7d 2c 69 3d 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 22 41 63 74 69 6f 6e 20 50 61 67 65 20 75 70 64 61 74 65 20 66 61 69 6c 65 64 2e 22 7d 2c 73 75 63 63 65 73 73 3a 7b 6d 65 73 73 61 67 65 3a 22 41 63 74 69 6f 6e 20 50 61 67 65 20 75 70 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 22 7d 7d 2c 63 3d 7b 68 65 61 64 69 6e 67 3a 22 4e 6f 20 61 63 74 69 6f 6e 20 70 61 67 65 73 20 74 6f 20 73 68 6f 77 20 79 65 74 22 2c 73 75 62 68 65 61 64 69 6e 67 3a 22 4f 6e 63 65 20 79 6f 75 20 61 64 64 20 79 6f 75 72 20 66 69 72 73 74 20 61 63 74 69 6f 6e 20 70 61 67 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: ction:"View page editor",message:"Page created successfully."}},i={error:{message:"Action Page update failed."},success:{message:"Action Page updated successfully."}},c={heading:"No action pages to show yet",subheading:"Once you add your first action page
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 65 6e 74 73 20 74 6f 20 73 68 6f 77 20 79 65 74 22 2c 73 75 62 68 65 61 64 69 6e 67 3a 22 4f 6e 63 65 20 79 6f 75 20 63 72 65 61 74 65 20 79 6f 75 72 20 66 69 72 73 74 20 65 76 65 6e 74 2c 20 79 6f 75 27 6c 6c 20 73 65 65 20 69 74 20 68 65 72 65 22 7d 2c 65 6d 70 74 79 53 65 61 72 63 68 3a 7b 68 65 61 64 69 6e 67 3a 22 4e 6f 20 65 76 65 6e 74 73 20 6d 61 74 63 68 20 79 6f 75 72 20 73 65 61 72 63 68 22 2c 73 75 62 68 65 61 64 69 6e 67 3a 22 54 72 79 20 63 68 61 6e 67 69 6e 67 20 6f 72 20 72 65 6d 6f 76 69 6e 67 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 61 72 63 68 20 74 65 72 6d 22 7d 7d 2c 64 65 74 61 69 6c 73 3a 7b 63 68 65 63 6b 65 64 49 6e 3a 22 43 68 65 63 6b 65 64 20 49 6e 22 2c 63 68 65 63 6b 65 64 4f 75 74 3a 22 43 68 65 63 6b 65 64 20 4f 75 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: ents to show yet",subheading:"Once you create your first event, you'll see it here"},emptySearch:{heading:"No events match your search",subheading:"Try changing or removing the current search term"}},details:{checkedIn:"Checked In",checkedOut:"Checked Out
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 65 20 74 72 79 20 61 67 61 69 6e 2e 22 2c 65 64 69 74 53 75 63 63 65 73 73 3a 22 41 74 74 65 6e 64 65 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 75 70 64 61 74 65 64 2e 22 7d 2c 74 6f 74 61 6c 3a 22 54 6f 74 61 6c 22 7d 2c 63 72 65 61 74 65 45 76 65 6e 74 53 75 62 6d 69 73 73 69 6f 6e 44 72 61 77 65 72 3a 7b 68 65 61 64 69 6e 67 3a 22 41 64 64 20 41 74 74 65 6e 64 65 65 22 2c 61 74 74 65 6e 64 65 65 3a 22 41 74 74 65 6e 64 65 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 74 69 63 6b 65 74 54 79 70 65 3a 22 54 69 63 6b 65 74 20 54 79 70 65 22 7d 2c 74 69 63 6b 65 74 3a 7b 74 69 74 6c 65 3a 22 54 69 63 6b 65 74 22 2c 74 69 63 6b 65 74 43 6f 75 6e 74 3a 22 54 69 63 6b 65 74 20 7b 7b 6e 75 6d 62 65 72 7d 7d 20 6f 66 20 7b 7b 74 6f 74 61 6c 7d 7d 22 2c 6e 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: e try again.",editSuccess:"Attendee successfully updated."},total:"Total"},createEventSubmissionDrawer:{heading:"Add Attendee",attendee:"Attendee Information",ticketType:"Ticket Type"},ticket:{title:"Ticket",ticketCount:"Ticket {{number}} of {{total}}",na
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 6f 6d 6f 20 43 6f 64 65 73 22 2c 64 69 73 63 6f 75 6e 74 43 6f 64 65 3a 22 43 6f 64 65 22 2c 64 69 73 63 6f 75 6e 74 41 6d 6f 75 6e 74 3a 22 44 69 73 63 6f 75 6e 74 22 2c 73 68 6f 77 47 75 65 73 74 4c 69 73 74 4f 6e 50 75 62 6c 69 63 50 61 67 65 3a 22 53 68 6f 77 20 67 75 65 73 74 20 6c 69 73 74 20 6f 6e 20 70 75 62 6c 69 63 20 70 61 67 65 22 7d 2c 6c 61 62 65 6c 73 3a 7b 61 64 64 4c 61 62 65 6c 3a 22 41 64 64 20 6c 61 62 65 6c 22 2c 6e 65 77 4c 61 62 65 6c 3a 22 4e 65 77 20 4c 61 62 65 6c 22 2c 65 64 69 74 4c 61 62 65 6c 3a 22 45 64 69 74 20 4c 61 62 65 6c 22 2c 6e 61 6d 65 3a 22 4e 61 6d 65 22 2c 74 65 6d 70 6c 61 74 65 3a 22 54 65 6d 70 6c 61 74 65 22 2c 74 65 6d 70 6c 61 74 65 4f 70 74 69 6f 6e 73 3a 7b 73 65 63 75 72 69 74 79 4c 61 62 65 6c 3a 22 53
                                                                                                                                                                                                                                                                                                                  Data Ascii: omo Codes",discountCode:"Code",discountAmount:"Discount",showGuestListOnPublicPage:"Show guest list on public page"},labels:{addLabel:"Add label",newLabel:"New Label",editLabel:"Edit Label",name:"Name",template:"Template",templateOptions:{securityLabel:"S
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 65 64 20 70 72 65 73 65 74 22 2c 75 70 64 61 74 65 3a 22 53 75 63 63 65 73 73 66 75 6c 6c 79 20 75 70 64 61 74 65 64 20 70 72 65 73 65 74 22 2c 64 65 6c 65 74 65 3a 22 53 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 20 70 72 65 73 65 74 22 7d 7d 2c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 7b 65 72 72 6f 72 3a 7b 63 72 65 61 74 65 3a 22 46 61 69 6c 65 64 20 74 6f 20 63 72 65 61 74 65 20 70 72 65 73 65 74 22 2c 75 70 64 61 74 65 3a 22 46 61 69 6c 65 64 20 74 6f 20 75 70 64 61 74 65 20 70 72 65 73 65 74 22 2c 64 65 6c 65 74 65 3a 22 46 61 69 6c 65 64 20 74 6f 20 64 65 6c 65 74 65 20 70 72 65 73 65 74 22 7d 2c 73 75 63 63 65 73 73 3a 7b 63 72 65 61 74 65 3a 22 53 75 63 63 65 73 73 66 75 6c 6c 79 20 63 72 65 61 74 65 64 20 70 72 65 73 65 74 22 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: ed preset",update:"Successfully updated preset",delete:"Successfully deleted preset"}},configuration:{error:{create:"Failed to create preset",update:"Failed to update preset",delete:"Failed to delete preset"},success:{create:"Successfully created preset",
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 74 20 62 65 20 63 68 61 6e 67 65 64 22 2c 61 72 63 68 69 76 65 64 5f 6f 74 68 65 72 3a 22 7b 7b 63 6f 75 6e 74 7d 7d 20 70 61 67 65 73 20 61 72 65 20 61 72 63 68 69 76 65 64 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 22 2c 6e 6f 74 41 6c 6c 41 66 66 65 63 74 65 64 55 6e 6b 6e 6f 77 6e 3a 22 50 61 67 65 73 20 74 68 61 74 20 61 72 65 20 61 6c 72 65 61 64 79 20 7b 7b 73 74 61 74 75 73 7d 7d 20 6f 72 20 61 72 63 68 69 76 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 22 2c 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5f 6f 6e 65 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 7b 7b 61 63 74 69 6f 6e 7d 7d 20 7b 7b 63 6f 75 6e 74 7d 7d 20 70 61 67 65 3f 22 2c 63 6f 6e 66 69 72 6d 61 74 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: t be changed",archived_other:"{{count}} pages are archived and will not be changed",notAllAffectedUnknown:"Pages that are already {{status}} or archived will not be changed",confirmation_one:"Are you sure you want to {{action}} {{count}} page?",confirmati
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC314INData Raw: 75 6c 74 2c 77 20 61 73 20 64 6f 6e 6f 72 53 65 73 73 69 6f 6e 2c 63 20 61 73 20 65 6d 70 74 79 2c 64 20 61 73 20 65 6d 70 74 79 53 65 61 72 63 68 2c 67 20 61 73 20 65 76 65 6e 74 73 2c 70 20 61 73 20 66 69 6c 74 65 72 2c 72 20 61 73 20 68 65 61 64 65 72 73 2c 6c 20 61 73 20 68 65 61 64 69 6e 67 2c 61 20 61 73 20 70 61 75 73 65 2c 53 20 61 73 20 70 61 75 73 65 4d 6f 64 61 6c 2c 50 20 61 73 20 73 63 68 65 64 75 6c 65 50 61 75 73 65 2c 68 20 61 73 20 73 65 61 72 63 68 61 62 6c 65 44 72 6f 70 64 6f 77 6e 2c 6b 20 61 73 20 73 74 61 74 65 2c 66 20 61 73 20 73 74 6f 72 65 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 46 6f 72 46 75 74 75 72 65 55 73 65 2c 41 20 61 73 20 73 75 62 6d 69 73 73 69 6f 6e 2c 75 20 61 73 20 73 75 62 6e 61 76 2c 54 20 61 73 20 74 61 62 6c 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: ult,w as donorSession,c as empty,d as emptySearch,g as events,p as filter,r as headers,l as heading,a as pause,S as pauseModal,P as schedulePause,h as searchableDropdown,k as state,f as storePaymentMethodForFutureUse,A as submission,u as subnav,T as table


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  97192.168.2.2449883104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1106OUTGET /uiv2/assets/finance-BLFa9s5H.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/uiv2/assets/index-CvHUEvin.js
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:40 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 23815
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:39 GMT
                                                                                                                                                                                                                                                                                                                  etag: "79d76de585bbfd37f18a975a55354fb2"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 7840087 7067654
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 139
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 5797
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:40 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1f9a7ca2f797-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC734INData Raw: 63 6f 6e 73 74 20 65 3d 7b 6f 72 67 44 6f 6e 61 74 69 6f 6e 3a 22 4f 72 67 20 44 6f 6e 61 74 69 6f 6e 22 2c 74 72 61 6e 73 61 63 74 69 6f 6e 53 6f 75 72 63 65 3a 7b 6c 61 62 65 6c 3a 22 53 6f 75 72 63 65 22 2c 61 70 70 6c 65 70 61 79 3a 22 41 70 70 6c 65 20 50 61 79 22 2c 67 6f 6f 67 6c 65 70 61 79 3a 22 47 6f 6f 67 6c 65 20 50 61 79 22 2c 63 68 65 63 6b 3a 22 43 68 65 63 6b 22 2c 63 61 73 68 3a 22 43 61 73 68 22 2c 69 6e 5f 6b 69 6e 64 3a 22 49 6e 2d 6b 69 6e 64 22 2c 62 61 6e 6b 5f 61 63 63 6f 75 6e 74 3a 22 42 61 6e 6b 20 61 63 63 6f 75 6e 74 22 2c 63 72 65 64 69 74 5f 63 61 72 64 3a 22 43 72 65 64 69 74 20 63 61 72 64 22 2c 70 61 79 70 61 6c 3a 22 50 61 79 70 61 6c 22 2c 6f 66 66 6c 69 6e 65 5f 63 61 72 64 3a 22 4f 66 66 6c 69 6e 65 20 43 61 72 64 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: const e={orgDonation:"Org Donation",transactionSource:{label:"Source",applepay:"Apple Pay",googlepay:"Google Pay",check:"Check",cash:"Cash",in_kind:"In-kind",bank_account:"Bank account",credit_card:"Credit card",paypal:"Paypal",offline_card:"Offline Card"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 6f 75 6e 74 3a 22 4e 65 74 20 41 6d 6f 75 6e 74 22 2c 73 74 61 74 75 73 3a 22 53 74 61 74 75 73 22 2c 64 61 74 65 3a 22 44 61 74 65 22 2c 70 61 79 4d 65 74 68 6f 64 3a 22 50 61 79 20 4d 65 74 68 6f 64 22 2c 69 64 3a 22 49 44 22 2c 63 76 76 3a 22 43 56 56 20 52 65 73 75 6c 74 22 2c 61 76 73 3a 22 41 56 53 20 52 65 73 75 6c 74 22 2c 70 61 67 65 3a 22 50 61 67 65 22 2c 61 63 63 6f 75 6e 74 3a 22 41 63 63 6f 75 6e 74 22 2c 61 63 63 6f 75 6e 74 49 64 3a 22 41 63 63 6f 75 6e 74 20 49 44 22 2c 73 75 62 6d 69 74 74 65 64 42 79 3a 22 53 75 62 6d 69 74 74 65 64 20 62 79 22 2c 6f 63 63 75 70 61 74 69 6f 6e 3a 22 4f 63 63 75 70 61 74 69 6f 6e 22 2c 65 6d 70 6c 6f 79 65 72 3a 22 45 6d 70 6c 6f 79 65 72 22 2c 65 6d 70 6c 6f 79 65 72 41 64 64 72 65 73 73 3a 22 45 6d 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: ount:"Net Amount",status:"Status",date:"Date",payMethod:"Pay Method",id:"ID",cvv:"CVV Result",avs:"AVS Result",page:"Page",account:"Account",accountId:"Account ID",submittedBy:"Submitted by",occupation:"Occupation",employer:"Employer",employerAddress:"Emp
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 78 70 6f 72 74 20 66 61 69 6c 65 64 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68 65 72 65 20 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 79 6f 75 72 20 65 78 70 6f 72 74 20 66 69 6c 65 2e 22 7d 2c 66 69 6c 65 54 79 70 65 3a 7b 6c 61 62 65 6c 3a 22 46 69 6c 65 20 74 79 70 65 22 2c 63 73 76 3a 22 43 53 56 22 2c 70 64 66 44 65 74 61 69 6c 65 64 3a 22 50 44 46 20 44 65 74 61 69 6c 65 64 22 2c 70 64 66 53 75 6d 6d 61 72 79 3a 22 50 44 46 20 53 75 6d 6d 61 72 79 22 7d 2c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 7b 6c 61 62 65 6c 3a 22 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 2c 73 74 61 6e 64 61 72 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 22 53 74 61 6e 64 61 72 64 20 43 53 56 20 63 6f 6e 66 69 67 75 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: xport failed",description:"There was a problem when generating your export file."},fileType:{label:"File type",csv:"CSV",pdfDetailed:"PDF Detailed",pdfSummary:"PDF Summary"},configuration:{label:"Configuration",standardConfiguration:"Standard CSV configur
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 75 6e 64 22 2c 61 6d 6f 75 6e 74 3a 7b 6c 61 62 65 6c 3a 22 52 65 66 75 6e 64 20 41 6d 6f 75 6e 74 22 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 41 6d 6f 75 6e 74 22 2c 66 75 6c 6c 3a 22 46 75 6c 6c 20 52 65 66 75 6e 64 22 2c 70 61 72 74 69 61 6c 3a 22 50 61 72 74 69 61 6c 20 52 65 66 75 6e 64 22 2c 76 65 72 69 66 69 63 61 74 69 6f 6e 3a 7b 72 65 71 75 69 72 65 64 3a 22 50 61 72 74 69 61 6c 20 52 65 66 75 6e 64 20 41 6d 6f 75 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 65 78 63 65 65 64 3a 22 50 61 72 74 69 61 6c 20 52 65 66 75 6e 64 20 61 6d 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 22 2c 7a 65 72 6f 3a 22 50 61 72 74 69 61 6c 20 52 65 66 75 6e 64 20 61 6d 6f 75 6e 74 20 63 61 6e 6e 6f 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: und",amount:{label:"Refund Amount",placeholder:"Amount",full:"Full Refund",partial:"Partial Refund",verification:{required:"Partial Refund Amount is required",exceed:"Partial Refund amount must be less than the original",zero:"Partial Refund amount cannot
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 2c 6c 61 62 65 6c 73 3a 7b 61 64 64 72 65 73 73 3a 22 41 64 64 72 65 73 73 22 2c 63 61 6d 70 61 69 67 6e 3a 22 50 61 67 65 22 2c 64 61 74 65 3a 22 44 61 74 65 22 2c 64 6f 6e 61 74 65 64 41 6d 6f 75 6e 74 3a 22 44 6f 6e 61 74 65 64 20 41 6d 6f 75 6e 74 22 2c 65 6d 61 69 6c 3a 22 45 6d 61 69 6c 22 2c 65 6d 70 6c 6f 79 65 72 3a 22 45 6d 70 6c 6f 79 65 72 22 2c 66 65 65 73 3a 22 46 65 65 73 22 2c 6e 61 6d 65 3a 22 4e 61 6d 65 22 2c 69 74 65 6d 73 3a 22 49 74 65 6d 73 22 2c 6f 63 63 75 70 61 74 69 6f 6e 3a 22 4f 63 63 75 70 61 74 69 6f 6e 22 2c 70 68 6f 6e 65 3a 22 50 68 6f 6e 65 22 2c 72 65 71 75 69 72 65 6d 65 6e 74 3a 22 52 65 71 75 69 72 65 6d 65 6e 74 22 2c 73 6f 75 72 63 65 43 6f 64 65 3a 22 53 6f 75 72 63 65 20 43 6f 64 65 22 2c 73 75 62 6d 69 74 74 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,labels:{address:"Address",campaign:"Page",date:"Date",donatedAmount:"Donated Amount",email:"Email",employer:"Employer",fees:"Fees",name:"Name",items:"Items",occupation:"Occupation",phone:"Phone",requirement:"Requirement",sourceCode:"Source Code",submitte
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 70 74 69 6f 6e 5f 63 6f 6e 64 75 69 74 5f 68 6f 73 74 65 64 3a 22 43 6f 6e 64 75 69 74 20 68 6f 73 74 65 64 22 2c 6f 70 74 69 6f 6e 5f 63 6f 6e 64 75 69 74 5f 72 65 63 65 69 76 65 64 3a 22 43 6f 6e 64 75 69 74 20 72 65 63 65 69 76 65 64 22 2c 6f 70 74 69 6f 6e 5f 64 69 72 65 63 74 3a 22 44 69 72 65 63 74 22 7d 2c 74 72 61 6e 73 61 63 74 69 6f 6e 3a 7b 74 79 70 65 3a 7b 6c 61 62 65 6c 3a 22 54 72 61 6e 73 61 63 74 69 6f 6e 20 54 79 70 65 22 2c 6f 70 74 69 6f 6e 3a 22 41 6e 79 22 2c 6f 70 74 69 6f 6e 5f 64 6f 6e 61 74 69 6f 6e 73 3a 22 44 6f 6e 61 74 69 6f 6e 73 22 2c 6f 70 74 69 6f 6e 5f 77 69 74 68 64 72 61 77 61 6c 73 3a 22 57 69 74 68 64 72 61 77 61 6c 73 22 2c 6f 70 74 69 6f 6e 5f 61 64 6a 75 73 74 6d 65 6e 74 73 3a 22 43 72 65 64 69 74 73 20 61 6e 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: ption_conduit_hosted:"Conduit hosted",option_conduit_received:"Conduit received",option_direct:"Direct"},transaction:{type:{label:"Transaction Type",option:"Any",option_donations:"Donations",option_withdrawals:"Withdrawals",option_adjustments:"Credits and
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 72 61 6e 73 61 63 74 69 6f 6e 22 2c 65 6e 74 69 74 79 3a 22 61 6e 20 65 6e 74 69 74 79 22 2c 65 6e 74 69 74 79 5f 63 61 6d 70 61 69 67 6e 3a 22 61 20 43 61 6d 70 61 69 67 6e 22 2c 65 6e 74 69 74 79 5f 61 63 74 69 6f 6e 50 61 67 65 3a 22 61 6e 20 41 63 74 69 6f 6e 20 50 61 67 65 22 2c 6c 61 62 65 6c 3a 22 53 65 6c 65 63 74 20 7b 7b 61 6e 45 6e 74 69 74 79 7d 7d 22 7d 7d 2c 65 78 70 6f 72 74 44 72 61 77 65 72 3a 7b 62 75 74 74 6f 6e 3a 22 45 78 70 6f 72 74 22 2c 68 65 61 64 69 6e 67 3a 22 45 78 70 6f 72 74 22 2c 6e 6f 74 65 3a 22 4e 6f 74 65 22 2c 66 6f 72 6d 3a 7b 68 65 61 64 69 6e 67 3a 22 4f 70 74 69 6f 6e 73 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 43 68 6f 6f 73 65 20 61 20 66 69 6c 65 20 74 79
                                                                                                                                                                                                                                                                                                                  Data Ascii: to create a new transaction",entity:"an entity",entity_campaign:"a Campaign",entity_actionPage:"an Action Page",label:"Select {{anEntity}}"}},exportDrawer:{button:"Export",heading:"Export",note:"Note",form:{heading:"Options",description:"Choose a file ty
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 6e 73 3a 20 7b 7b 63 6f 6c 75 6d 6e 73 7d 7d 22 2c 69 6e 76 61 6c 69 64 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 3a 22 74 68 65 20 43 53 56 20 66 69 6c 65 20 79 6f 75 20 73 65 6c 65 63 74 65 64 20 68 61 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 70 61 79 6d 65 6e 74 20 74 79 70 65 20 69 6e 20 72 6f 77 20 7b 7b 72 6f 77 7d 7d 2e 22 2c 6d 69 73 73 69 6e 67 50 61 79 6d 65 6e 74 46 69 65 6c 64 73 3a 22 74 68 65 20 43 53 56 20 66 69 6c 65 20 79 6f 75 20 73 65 6c 65 63 74 65 64 20 68 61 73 20 6d 69 73 73 69 6e 67 20 70 61 79 6d 65 6e 74 20 66 69 65 6c 64 73 20 69 6e 20 72 6f 77 20 7b 7b 72 6f 77 7d 7d 22 2c 6e 6f 41 6d 6f 75 6e 74 53 70 65 63 69 66 69 65 64 3a 22 74 68 65 20 43 53 56 20 66 69 6c 65 20 79 6f 75 20 73 65 6c 65 63 74 65 64 20 69 73 20 6d 69 73 73 69 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: ns: {{columns}}",invalidPaymentMethod:"the CSV file you selected has an invalid payment type in row {{row}}.",missingPaymentFields:"the CSV file you selected has missing payment fields in row {{row}}",noAmountSpecified:"the CSV file you selected is missin
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 64 75 61 6c 2e 22 2c 63 6f 6c 75 6d 6e 43 61 74 65 67 6f 72 69 65 73 3a 7b 63 6f 6e 74 61 63 74 3a 22 43 6f 6e 74 61 63 74 22 2c 70 61 79 6d 65 6e 74 3a 22 50 61 79 6d 65 6e 74 22 7d 2c 63 6f 6c 75 6d 6e 53 65 6c 65 63 74 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 43 68 6f 6f 73 65 20 61 20 70 72 6f 70 65 72 74 79 22 2c 63 6f 6c 75 6d 6e 48 65 61 64 65 72 73 3a 7b 68 65 61 64 65 72 3a 22 43 6f 6c 75 6d 6e 20 48 65 61 64 65 72 22 2c 66 69 72 73 74 52 65 63 6f 72 64 3a 22 53 61 6d 70 6c 65 20 52 65 63 6f 72 64 22 2c 69 6d 70 6f 72 74 54 6f 3a 22 49 6d 70 6f 72 74 20 74 6f 22 2c 61 6e 65 64 6f 74 50 72 6f 70 65 72 74 79 3a 22 41 6e 65 64 6f 74 20 50 72 6f 70 65 72 74 79 22 2c 6d 61 70 70 65 64 3a 22 4d 61 70 70 65 64 22 7d 7d 2c 66 69 6c 74 65 72 44 72 61 77 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: dual.",columnCategories:{contact:"Contact",payment:"Payment"},columnSelectPlaceholder:"Choose a property",columnHeaders:{header:"Column Header",firstRecord:"Sample Record",importTo:"Import to",anedotProperty:"Anedot Property",mapped:"Mapped"}},filterDrawe
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:40 UTC1369INData Raw: 5a 69 70 22 7d 7d 2c 70 61 79 6d 65 6e 74 3a 7b 6c 61 62 65 6c 3a 22 50 61 79 6d 65 6e 74 20 44 65 74 61 69 6c 73 22 2c 63 61 72 64 4c 61 73 74 46 6f 75 72 3a 7b 6c 61 62 65 6c 3a 22 43 61 72 64 20 4c 61 73 74 20 34 20 44 69 67 69 74 73 22 2c 76 61 6c 69 64 61 74 69 6f 6e 3a 7b 69 6e 74 65 67 65 72 3a 22 4c 61 73 74 20 66 6f 75 72 20 64 69 67 69 74 73 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 61 6c 73 22 7d 7d 2c 72 65 63 75 72 72 69 6e 67 3a 7b 6c 61 62 65 6c 3a 22 53 68 6f 77 20 52 65 63 75 72 72 69 6e 67 22 7d 7d 2c 66 75 6e 64 3a 7b 6c 61 62 65 6c 3a 22 46 75 6e 64 20 54 79 70 65 22 2c 6f 70 74 69 6f 6e 3a 22 46 75 6e 64 20 74 79 70 65 22 2c 6f 70 74 69 6f 6e 5f 63 6f 6e 64 75 69 74 5f 68 6f 73 74 65 64 3a 22 43 6f 6e 64 75 69 74 20 68 6f 73 74 65 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: Zip"}},payment:{label:"Payment Details",cardLastFour:{label:"Card Last 4 Digits",validation:{integer:"Last four digits must be numerals"}},recurring:{label:"Show Recurring"}},fund:{label:"Fund Type",option:"Fund type",option_conduit_hosted:"Conduit hosted


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  98192.168.2.2449885104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC866OUTGET /uiv2/assets/finance-BLFa9s5H.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:42 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 23815
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Thu, 05 Dec 2024 19:35:34 GMT
                                                                                                                                                                                                                                                                                                                  etag: "79d76de585bbfd37f18a975a55354fb2"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 10329951 8099611
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 308
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 1644
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:42 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fa789471a24-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC733INData Raw: 63 6f 6e 73 74 20 65 3d 7b 6f 72 67 44 6f 6e 61 74 69 6f 6e 3a 22 4f 72 67 20 44 6f 6e 61 74 69 6f 6e 22 2c 74 72 61 6e 73 61 63 74 69 6f 6e 53 6f 75 72 63 65 3a 7b 6c 61 62 65 6c 3a 22 53 6f 75 72 63 65 22 2c 61 70 70 6c 65 70 61 79 3a 22 41 70 70 6c 65 20 50 61 79 22 2c 67 6f 6f 67 6c 65 70 61 79 3a 22 47 6f 6f 67 6c 65 20 50 61 79 22 2c 63 68 65 63 6b 3a 22 43 68 65 63 6b 22 2c 63 61 73 68 3a 22 43 61 73 68 22 2c 69 6e 5f 6b 69 6e 64 3a 22 49 6e 2d 6b 69 6e 64 22 2c 62 61 6e 6b 5f 61 63 63 6f 75 6e 74 3a 22 42 61 6e 6b 20 61 63 63 6f 75 6e 74 22 2c 63 72 65 64 69 74 5f 63 61 72 64 3a 22 43 72 65 64 69 74 20 63 61 72 64 22 2c 70 61 79 70 61 6c 3a 22 50 61 79 70 61 6c 22 2c 6f 66 66 6c 69 6e 65 5f 63 61 72 64 3a 22 4f 66 66 6c 69 6e 65 20 43 61 72 64 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: const e={orgDonation:"Org Donation",transactionSource:{label:"Source",applepay:"Apple Pay",googlepay:"Google Pay",check:"Check",cash:"Cash",in_kind:"In-kind",bank_account:"Bank account",credit_card:"Credit card",paypal:"Paypal",offline_card:"Offline Card"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC1369INData Raw: 6d 6f 75 6e 74 3a 22 4e 65 74 20 41 6d 6f 75 6e 74 22 2c 73 74 61 74 75 73 3a 22 53 74 61 74 75 73 22 2c 64 61 74 65 3a 22 44 61 74 65 22 2c 70 61 79 4d 65 74 68 6f 64 3a 22 50 61 79 20 4d 65 74 68 6f 64 22 2c 69 64 3a 22 49 44 22 2c 63 76 76 3a 22 43 56 56 20 52 65 73 75 6c 74 22 2c 61 76 73 3a 22 41 56 53 20 52 65 73 75 6c 74 22 2c 70 61 67 65 3a 22 50 61 67 65 22 2c 61 63 63 6f 75 6e 74 3a 22 41 63 63 6f 75 6e 74 22 2c 61 63 63 6f 75 6e 74 49 64 3a 22 41 63 63 6f 75 6e 74 20 49 44 22 2c 73 75 62 6d 69 74 74 65 64 42 79 3a 22 53 75 62 6d 69 74 74 65 64 20 62 79 22 2c 6f 63 63 75 70 61 74 69 6f 6e 3a 22 4f 63 63 75 70 61 74 69 6f 6e 22 2c 65 6d 70 6c 6f 79 65 72 3a 22 45 6d 70 6c 6f 79 65 72 22 2c 65 6d 70 6c 6f 79 65 72 41 64 64 72 65 73 73 3a 22 45 6d
                                                                                                                                                                                                                                                                                                                  Data Ascii: mount:"Net Amount",status:"Status",date:"Date",payMethod:"Pay Method",id:"ID",cvv:"CVV Result",avs:"AVS Result",page:"Page",account:"Account",accountId:"Account ID",submittedBy:"Submitted by",occupation:"Occupation",employer:"Employer",employerAddress:"Em
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC1369INData Raw: 45 78 70 6f 72 74 20 66 61 69 6c 65 64 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68 65 72 65 20 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 79 6f 75 72 20 65 78 70 6f 72 74 20 66 69 6c 65 2e 22 7d 2c 66 69 6c 65 54 79 70 65 3a 7b 6c 61 62 65 6c 3a 22 46 69 6c 65 20 74 79 70 65 22 2c 63 73 76 3a 22 43 53 56 22 2c 70 64 66 44 65 74 61 69 6c 65 64 3a 22 50 44 46 20 44 65 74 61 69 6c 65 64 22 2c 70 64 66 53 75 6d 6d 61 72 79 3a 22 50 44 46 20 53 75 6d 6d 61 72 79 22 7d 2c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 7b 6c 61 62 65 6c 3a 22 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 2c 73 74 61 6e 64 61 72 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 22 53 74 61 6e 64 61 72 64 20 43 53 56 20 63 6f 6e 66 69 67 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: Export failed",description:"There was a problem when generating your export file."},fileType:{label:"File type",csv:"CSV",pdfDetailed:"PDF Detailed",pdfSummary:"PDF Summary"},configuration:{label:"Configuration",standardConfiguration:"Standard CSV configu
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC1369INData Raw: 66 75 6e 64 22 2c 61 6d 6f 75 6e 74 3a 7b 6c 61 62 65 6c 3a 22 52 65 66 75 6e 64 20 41 6d 6f 75 6e 74 22 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 41 6d 6f 75 6e 74 22 2c 66 75 6c 6c 3a 22 46 75 6c 6c 20 52 65 66 75 6e 64 22 2c 70 61 72 74 69 61 6c 3a 22 50 61 72 74 69 61 6c 20 52 65 66 75 6e 64 22 2c 76 65 72 69 66 69 63 61 74 69 6f 6e 3a 7b 72 65 71 75 69 72 65 64 3a 22 50 61 72 74 69 61 6c 20 52 65 66 75 6e 64 20 41 6d 6f 75 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 65 78 63 65 65 64 3a 22 50 61 72 74 69 61 6c 20 52 65 66 75 6e 64 20 61 6d 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 22 2c 7a 65 72 6f 3a 22 50 61 72 74 69 61 6c 20 52 65 66 75 6e 64 20 61 6d 6f 75 6e 74 20 63 61 6e 6e 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: fund",amount:{label:"Refund Amount",placeholder:"Amount",full:"Full Refund",partial:"Partial Refund",verification:{required:"Partial Refund Amount is required",exceed:"Partial Refund amount must be less than the original",zero:"Partial Refund amount canno
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC1369INData Raw: 7d 2c 6c 61 62 65 6c 73 3a 7b 61 64 64 72 65 73 73 3a 22 41 64 64 72 65 73 73 22 2c 63 61 6d 70 61 69 67 6e 3a 22 50 61 67 65 22 2c 64 61 74 65 3a 22 44 61 74 65 22 2c 64 6f 6e 61 74 65 64 41 6d 6f 75 6e 74 3a 22 44 6f 6e 61 74 65 64 20 41 6d 6f 75 6e 74 22 2c 65 6d 61 69 6c 3a 22 45 6d 61 69 6c 22 2c 65 6d 70 6c 6f 79 65 72 3a 22 45 6d 70 6c 6f 79 65 72 22 2c 66 65 65 73 3a 22 46 65 65 73 22 2c 6e 61 6d 65 3a 22 4e 61 6d 65 22 2c 69 74 65 6d 73 3a 22 49 74 65 6d 73 22 2c 6f 63 63 75 70 61 74 69 6f 6e 3a 22 4f 63 63 75 70 61 74 69 6f 6e 22 2c 70 68 6f 6e 65 3a 22 50 68 6f 6e 65 22 2c 72 65 71 75 69 72 65 6d 65 6e 74 3a 22 52 65 71 75 69 72 65 6d 65 6e 74 22 2c 73 6f 75 72 63 65 43 6f 64 65 3a 22 53 6f 75 72 63 65 20 43 6f 64 65 22 2c 73 75 62 6d 69 74 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: },labels:{address:"Address",campaign:"Page",date:"Date",donatedAmount:"Donated Amount",email:"Email",employer:"Employer",fees:"Fees",name:"Name",items:"Items",occupation:"Occupation",phone:"Phone",requirement:"Requirement",sourceCode:"Source Code",submitt
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC1369INData Raw: 6f 70 74 69 6f 6e 5f 63 6f 6e 64 75 69 74 5f 68 6f 73 74 65 64 3a 22 43 6f 6e 64 75 69 74 20 68 6f 73 74 65 64 22 2c 6f 70 74 69 6f 6e 5f 63 6f 6e 64 75 69 74 5f 72 65 63 65 69 76 65 64 3a 22 43 6f 6e 64 75 69 74 20 72 65 63 65 69 76 65 64 22 2c 6f 70 74 69 6f 6e 5f 64 69 72 65 63 74 3a 22 44 69 72 65 63 74 22 7d 2c 74 72 61 6e 73 61 63 74 69 6f 6e 3a 7b 74 79 70 65 3a 7b 6c 61 62 65 6c 3a 22 54 72 61 6e 73 61 63 74 69 6f 6e 20 54 79 70 65 22 2c 6f 70 74 69 6f 6e 3a 22 41 6e 79 22 2c 6f 70 74 69 6f 6e 5f 64 6f 6e 61 74 69 6f 6e 73 3a 22 44 6f 6e 61 74 69 6f 6e 73 22 2c 6f 70 74 69 6f 6e 5f 77 69 74 68 64 72 61 77 61 6c 73 3a 22 57 69 74 68 64 72 61 77 61 6c 73 22 2c 6f 70 74 69 6f 6e 5f 61 64 6a 75 73 74 6d 65 6e 74 73 3a 22 43 72 65 64 69 74 73 20 61 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: option_conduit_hosted:"Conduit hosted",option_conduit_received:"Conduit received",option_direct:"Direct"},transaction:{type:{label:"Transaction Type",option:"Any",option_donations:"Donations",option_withdrawals:"Withdrawals",option_adjustments:"Credits an
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC1369INData Raw: 7d 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 72 61 6e 73 61 63 74 69 6f 6e 22 2c 65 6e 74 69 74 79 3a 22 61 6e 20 65 6e 74 69 74 79 22 2c 65 6e 74 69 74 79 5f 63 61 6d 70 61 69 67 6e 3a 22 61 20 43 61 6d 70 61 69 67 6e 22 2c 65 6e 74 69 74 79 5f 61 63 74 69 6f 6e 50 61 67 65 3a 22 61 6e 20 41 63 74 69 6f 6e 20 50 61 67 65 22 2c 6c 61 62 65 6c 3a 22 53 65 6c 65 63 74 20 7b 7b 61 6e 45 6e 74 69 74 79 7d 7d 22 7d 7d 2c 65 78 70 6f 72 74 44 72 61 77 65 72 3a 7b 62 75 74 74 6f 6e 3a 22 45 78 70 6f 72 74 22 2c 68 65 61 64 69 6e 67 3a 22 45 78 70 6f 72 74 22 2c 6e 6f 74 65 3a 22 4e 6f 74 65 22 2c 66 6f 72 6d 3a 7b 68 65 61 64 69 6e 67 3a 22 4f 70 74 69 6f 6e 73 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 43 68 6f 6f 73 65 20 61 20 66 69 6c 65 20 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: } to create a new transaction",entity:"an entity",entity_campaign:"a Campaign",entity_actionPage:"an Action Page",label:"Select {{anEntity}}"}},exportDrawer:{button:"Export",heading:"Export",note:"Note",form:{heading:"Options",description:"Choose a file t
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC1369INData Raw: 6d 6e 73 3a 20 7b 7b 63 6f 6c 75 6d 6e 73 7d 7d 22 2c 69 6e 76 61 6c 69 64 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 3a 22 74 68 65 20 43 53 56 20 66 69 6c 65 20 79 6f 75 20 73 65 6c 65 63 74 65 64 20 68 61 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 70 61 79 6d 65 6e 74 20 74 79 70 65 20 69 6e 20 72 6f 77 20 7b 7b 72 6f 77 7d 7d 2e 22 2c 6d 69 73 73 69 6e 67 50 61 79 6d 65 6e 74 46 69 65 6c 64 73 3a 22 74 68 65 20 43 53 56 20 66 69 6c 65 20 79 6f 75 20 73 65 6c 65 63 74 65 64 20 68 61 73 20 6d 69 73 73 69 6e 67 20 70 61 79 6d 65 6e 74 20 66 69 65 6c 64 73 20 69 6e 20 72 6f 77 20 7b 7b 72 6f 77 7d 7d 22 2c 6e 6f 41 6d 6f 75 6e 74 53 70 65 63 69 66 69 65 64 3a 22 74 68 65 20 43 53 56 20 66 69 6c 65 20 79 6f 75 20 73 65 6c 65 63 74 65 64 20 69 73 20 6d 69 73 73 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: mns: {{columns}}",invalidPaymentMethod:"the CSV file you selected has an invalid payment type in row {{row}}.",missingPaymentFields:"the CSV file you selected has missing payment fields in row {{row}}",noAmountSpecified:"the CSV file you selected is missi
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC1369INData Raw: 69 64 75 61 6c 2e 22 2c 63 6f 6c 75 6d 6e 43 61 74 65 67 6f 72 69 65 73 3a 7b 63 6f 6e 74 61 63 74 3a 22 43 6f 6e 74 61 63 74 22 2c 70 61 79 6d 65 6e 74 3a 22 50 61 79 6d 65 6e 74 22 7d 2c 63 6f 6c 75 6d 6e 53 65 6c 65 63 74 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 43 68 6f 6f 73 65 20 61 20 70 72 6f 70 65 72 74 79 22 2c 63 6f 6c 75 6d 6e 48 65 61 64 65 72 73 3a 7b 68 65 61 64 65 72 3a 22 43 6f 6c 75 6d 6e 20 48 65 61 64 65 72 22 2c 66 69 72 73 74 52 65 63 6f 72 64 3a 22 53 61 6d 70 6c 65 20 52 65 63 6f 72 64 22 2c 69 6d 70 6f 72 74 54 6f 3a 22 49 6d 70 6f 72 74 20 74 6f 22 2c 61 6e 65 64 6f 74 50 72 6f 70 65 72 74 79 3a 22 41 6e 65 64 6f 74 20 50 72 6f 70 65 72 74 79 22 2c 6d 61 70 70 65 64 3a 22 4d 61 70 70 65 64 22 7d 7d 2c 66 69 6c 74 65 72 44 72 61 77
                                                                                                                                                                                                                                                                                                                  Data Ascii: idual.",columnCategories:{contact:"Contact",payment:"Payment"},columnSelectPlaceholder:"Choose a property",columnHeaders:{header:"Column Header",firstRecord:"Sample Record",importTo:"Import to",anedotProperty:"Anedot Property",mapped:"Mapped"}},filterDraw
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:43 UTC1369INData Raw: 22 5a 69 70 22 7d 7d 2c 70 61 79 6d 65 6e 74 3a 7b 6c 61 62 65 6c 3a 22 50 61 79 6d 65 6e 74 20 44 65 74 61 69 6c 73 22 2c 63 61 72 64 4c 61 73 74 46 6f 75 72 3a 7b 6c 61 62 65 6c 3a 22 43 61 72 64 20 4c 61 73 74 20 34 20 44 69 67 69 74 73 22 2c 76 61 6c 69 64 61 74 69 6f 6e 3a 7b 69 6e 74 65 67 65 72 3a 22 4c 61 73 74 20 66 6f 75 72 20 64 69 67 69 74 73 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 61 6c 73 22 7d 7d 2c 72 65 63 75 72 72 69 6e 67 3a 7b 6c 61 62 65 6c 3a 22 53 68 6f 77 20 52 65 63 75 72 72 69 6e 67 22 7d 7d 2c 66 75 6e 64 3a 7b 6c 61 62 65 6c 3a 22 46 75 6e 64 20 54 79 70 65 22 2c 6f 70 74 69 6f 6e 3a 22 46 75 6e 64 20 74 79 70 65 22 2c 6f 70 74 69 6f 6e 5f 63 6f 6e 64 75 69 74 5f 68 6f 73 74 65 64 3a 22 43 6f 6e 64 75 69 74 20 68 6f 73 74 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: "Zip"}},payment:{label:"Payment Details",cardLastFour:{label:"Card Last 4 Digits",validation:{integer:"Last four digits must be numerals"}},recurring:{label:"Show Recurring"}},fund:{label:"Fund Type",option:"Fund type",option_conduit_hosted:"Conduit hoste


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  99192.168.2.2449884104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC1111OUTGET /uiv2/assets/customFields-DxJxm0eF.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/uiv2/assets/index-CvHUEvin.js
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:42 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 4539
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:39 GMT
                                                                                                                                                                                                                                                                                                                  etag: "034d3d149727917488ead28d46cc09eb"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 7438937 6640102
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 259
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 1954
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:42 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fa79f2943ac-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC735INData Raw: 63 6f 6e 73 74 20 65 3d 22 52 65 71 75 69 72 65 64 22 2c 61 3d 22 53 68 6f 77 22 2c 74 3d 22 41 6c 6c 6f 77 22 2c 6f 3d 22 41 6d 6f 75 6e 74 22 2c 6e 3d 22 4c 61 62 65 6c 22 2c 73 3d 7b 6c 61 62 65 6c 3a 22 4e 61 6d 65 22 2c 66 69 72 73 74 3a 22 46 69 72 73 74 20 6e 61 6d 65 22 2c 6c 61 73 74 3a 22 4c 61 73 74 20 6e 61 6d 65 22 2c 6d 69 64 64 6c 65 3a 22 4d 69 64 64 6c 65 20 6e 61 6d 65 22 2c 74 69 74 6c 65 3a 22 54 69 74 6c 65 22 2c 73 75 66 66 69 78 3a 22 53 75 66 66 69 78 22 2c 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 3a 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 2c 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 4e 61 6d 65 3a 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 4e 61 6d 65 22 2c 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 54 79 70 65 3a 22 54 79 70 65 20 6f 66 20 4f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: const e="Required",a="Show",t="Allow",o="Amount",n="Label",s={label:"Name",first:"First name",last:"Last name",middle:"Middle name",title:"Title",suffix:"Suffix",organization:"Organization",organizationName:"Organization Name",organizationType:"Type of Or
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC1369INData Raw: 73 3a 22 42 75 73 69 6e 65 73 73 65 73 22 2c 62 75 73 69 6e 65 73 73 4e 61 6d 65 3a 22 42 75 73 69 6e 65 73 73 20 4e 61 6d 65 22 2c 70 61 63 3a 22 50 41 43 22 2c 70 61 63 4e 61 6d 65 3a 22 50 41 43 20 4e 61 6d 65 22 2c 70 6f 6c 69 74 69 63 61 6c 41 63 74 69 6f 6e 43 6f 6d 6d 69 74 74 65 65 73 3a 22 50 6f 6c 69 74 69 63 61 6c 20 41 63 74 69 6f 6e 20 43 6f 6d 6d 69 74 74 65 65 73 22 7d 2c 69 3d 7b 6c 61 62 65 6c 3a 22 4e 61 6d 65 20 28 61 6e 64 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 29 22 7d 2c 6c 3d 7b 6c 61 62 65 6c 3a 22 43 6f 6e 74 61 63 74 22 2c 65 6d 61 69 6c 3a 22 45 6d 61 69 6c 22 2c 70 68 6f 6e 65 3a 22 50 68 6f 6e 65 22 2c 70 68 6f 6e 65 4f 70 74 69 6f 6e 61 6c 57 68 65 6e 45 6d 61 69 6c 50 72 65 73 65 6e 74 3a 22 49 66 20 64 6f 6e 6f 72 2f 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: s:"Businesses",businessName:"Business Name",pac:"PAC",pacName:"PAC Name",politicalActionCommittees:"Political Action Committees"},i={label:"Name (and Organizations)"},l={label:"Contact",email:"Email",phone:"Phone",phoneOptionalWhenEmailPresent:"If donor/s
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC1369INData Raw: 63 72 69 70 74 69 6f 6e 3a 22 48 69 64 64 65 6e 20 66 69 65 6c 64 73 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 64 20 74 6f 20 70 61 73 73 20 76 61 6c 75 65 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 61 70 70 65 61 72 20 74 6f 20 61 6e 20 65 6e 64 20 75 73 65 72 20 6f 6e 20 79 6f 75 72 20 70 61 67 65 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 64 61 74 61 20 74 6f 20 74 68 69 72 64 20 70 61 72 74 79 20 69 6e 74 65 67 72 61 74 69 6f 6e 73 20 6f 72 20 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 69 6e 74 65 72 6e 61 6c 20 74 72 61 63 6b 69 6e 67 2e 22 2c 6b 65 79 3a 22 4b 65 79 22 2c 67 6c 6f 62 61 6c 56 61 6c 75 65 3a 7b 74 69 74 6c 65 3a 22 47 6c 6f 62 61 6c 20 56 61 6c 75 65 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68
                                                                                                                                                                                                                                                                                                                  Data Ascii: cription:"Hidden fields are generally used to pass values that do not need to appear to an end user on your page. You can pass data to third party integrations or for your own internal tracking.",key:"Key",globalValue:{title:"Global Value",description:"Th
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:42 UTC1066INData Raw: 75 74 2e 22 2c 6f 63 63 75 70 61 74 69 6f 6e 4c 69 73 74 41 64 64 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 45 6e 74 65 72 20 6f 63 63 75 70 61 74 69 6f 6e 2e 2e 2e 22 7d 2c 63 3d 22 45 78 70 61 6e 64 20 43 75 73 74 6f 6d 20 46 69 65 6c 64 73 22 2c 79 3d 22 48 69 64 65 20 43 75 73 74 6f 6d 20 46 69 65 6c 64 73 22 2c 67 3d 7b 65 6d 61 69 6c 3a 22 3c 30 3e 53 65 6e 64 20 6d 65 20 75 70 64 61 74 65 73 20 62 79 20 65 6d 61 69 6c 3c 2f 30 3e 3c 31 3e 28 6e 6f 74 20 6e 65 65 64 65 64 20 66 6f 72 20 72 65 63 65 69 70 74 73 29 3c 2f 31 3e 22 2c 74 65 78 74 3a 22 53 65 6e 64 20 6d 65 20 75 70 64 61 74 65 73 20 62 79 20 74 65 78 74 2a 22 2c 74 65 78 74 44 69 73 63 6c 61 69 6d 65 72 3a 27 2a 42 79 20 70 72 6f 76 69 64 69 6e 67 20 79 6f 75 72 20 70 68 6f 6e 65 20 6e 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: ut.",occupationListAddPlaceholder:"Enter occupation..."},c="Expand Custom Fields",y="Hide Custom Fields",g={email:"<0>Send me updates by email</0><1>(not needed for receipts)</1>",text:"Send me updates by text*",textDisclaimer:'*By providing your phone nu


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  100192.168.2.2449890104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1062OUTGET /uiv2/assets/ActionPageContentBlocksChakra-9A5MPnoZ.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:44 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 1812
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "86582b98e119707df6ec06338d378dbb"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 849245 1045439
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 2
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 4630
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:44 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fb3794342dc-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC738INData Raw: 69 6d 70 6f 72 74 7b 6a 20 61 73 20 65 2c 61 31 20 61 73 20 61 2c 61 32 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 6e 20 61 73 20 6d 2c 61 6f 20 61 73 20 68 2c 61 70 20 61 73 20 75 2c 61 71 20 61 73 20 67 2c 61 72 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 63 6f 6e 73 74 20 76 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 73 2c 66 69 6c 74 65 72 3a 64 7d 29 3d 3e 7b 76 61 72 20 6f 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{j as e,a1 as a,a2 as c}from"./vendor-D-2c5weT.js";import{an as m,ao as h,ap as u,aq as g,ar as p}from"./PageTitle-BvINv2C7.js";import"./index-CvHUEvin.js";import"./RollbarWrapper-Dv278xoT.js";const v=({actionPage:s,filter:d})=>{var o;return e.jsx(e
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1074INData Raw: 65 6e 74 2c 74 65 78 74 3a 74 2e 63 6f 6e 74 65 6e 74 2e 73 65 63 6f 6e 64 43 6f 6c 75 6d 6e 54 65 78 74 2c 74 68 65 6d 65 3a 73 2e 64 65 73 69 67 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 7d 29 7d 29 3a 6e 75 6c 6c 5d 7d 29 3b 63 61 73 65 22 69 6d 61 67 65 22 3a 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 67 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 69 6d 61 67 65 2d 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 2e 2e 2e 74 2e 63 6f 6e 74 65 6e 74 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 30 70 78 22 2c 68 65 69 67 68 74 3a 74 2e 63 6f 6e 74 65 6e 74 2e 68 65 69 67 68 74 3f 70 61 72 73 65 49 6e 74 28 74 2e 63 6f 6e 74 65 6e 74 2e 68 65 69 67 68 74 2c 31 30 29 3a 76 6f 69 64 20 30 2c 74 68 65 6d 65 3a 73 2e 64 65 73 69 67 6e 43 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: ent,text:t.content.secondColumnText,theme:s.designConfiguration})}):null]});case"image":return e.jsx(g,{className:"image-".concat(n,"-container"),...t.content,borderRadius:"0px",height:t.content.height?parseInt(t.content.height,10):void 0,theme:s.designCo


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  101192.168.2.2449889104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC871OUTGET /uiv2/assets/customFields-DxJxm0eF.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:44 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 4539
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:39 GMT
                                                                                                                                                                                                                                                                                                                  etag: "034d3d149727917488ead28d46cc09eb"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 6959381 5173961
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 142
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 1646
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:44 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fb3488443d5-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC735INData Raw: 63 6f 6e 73 74 20 65 3d 22 52 65 71 75 69 72 65 64 22 2c 61 3d 22 53 68 6f 77 22 2c 74 3d 22 41 6c 6c 6f 77 22 2c 6f 3d 22 41 6d 6f 75 6e 74 22 2c 6e 3d 22 4c 61 62 65 6c 22 2c 73 3d 7b 6c 61 62 65 6c 3a 22 4e 61 6d 65 22 2c 66 69 72 73 74 3a 22 46 69 72 73 74 20 6e 61 6d 65 22 2c 6c 61 73 74 3a 22 4c 61 73 74 20 6e 61 6d 65 22 2c 6d 69 64 64 6c 65 3a 22 4d 69 64 64 6c 65 20 6e 61 6d 65 22 2c 74 69 74 6c 65 3a 22 54 69 74 6c 65 22 2c 73 75 66 66 69 78 3a 22 53 75 66 66 69 78 22 2c 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 3a 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 2c 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 4e 61 6d 65 3a 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 4e 61 6d 65 22 2c 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 54 79 70 65 3a 22 54 79 70 65 20 6f 66 20 4f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: const e="Required",a="Show",t="Allow",o="Amount",n="Label",s={label:"Name",first:"First name",last:"Last name",middle:"Middle name",title:"Title",suffix:"Suffix",organization:"Organization",organizationName:"Organization Name",organizationType:"Type of Or
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1369INData Raw: 73 3a 22 42 75 73 69 6e 65 73 73 65 73 22 2c 62 75 73 69 6e 65 73 73 4e 61 6d 65 3a 22 42 75 73 69 6e 65 73 73 20 4e 61 6d 65 22 2c 70 61 63 3a 22 50 41 43 22 2c 70 61 63 4e 61 6d 65 3a 22 50 41 43 20 4e 61 6d 65 22 2c 70 6f 6c 69 74 69 63 61 6c 41 63 74 69 6f 6e 43 6f 6d 6d 69 74 74 65 65 73 3a 22 50 6f 6c 69 74 69 63 61 6c 20 41 63 74 69 6f 6e 20 43 6f 6d 6d 69 74 74 65 65 73 22 7d 2c 69 3d 7b 6c 61 62 65 6c 3a 22 4e 61 6d 65 20 28 61 6e 64 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 29 22 7d 2c 6c 3d 7b 6c 61 62 65 6c 3a 22 43 6f 6e 74 61 63 74 22 2c 65 6d 61 69 6c 3a 22 45 6d 61 69 6c 22 2c 70 68 6f 6e 65 3a 22 50 68 6f 6e 65 22 2c 70 68 6f 6e 65 4f 70 74 69 6f 6e 61 6c 57 68 65 6e 45 6d 61 69 6c 50 72 65 73 65 6e 74 3a 22 49 66 20 64 6f 6e 6f 72 2f 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: s:"Businesses",businessName:"Business Name",pac:"PAC",pacName:"PAC Name",politicalActionCommittees:"Political Action Committees"},i={label:"Name (and Organizations)"},l={label:"Contact",email:"Email",phone:"Phone",phoneOptionalWhenEmailPresent:"If donor/s
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1369INData Raw: 63 72 69 70 74 69 6f 6e 3a 22 48 69 64 64 65 6e 20 66 69 65 6c 64 73 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 64 20 74 6f 20 70 61 73 73 20 76 61 6c 75 65 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 61 70 70 65 61 72 20 74 6f 20 61 6e 20 65 6e 64 20 75 73 65 72 20 6f 6e 20 79 6f 75 72 20 70 61 67 65 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 64 61 74 61 20 74 6f 20 74 68 69 72 64 20 70 61 72 74 79 20 69 6e 74 65 67 72 61 74 69 6f 6e 73 20 6f 72 20 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 69 6e 74 65 72 6e 61 6c 20 74 72 61 63 6b 69 6e 67 2e 22 2c 6b 65 79 3a 22 4b 65 79 22 2c 67 6c 6f 62 61 6c 56 61 6c 75 65 3a 7b 74 69 74 6c 65 3a 22 47 6c 6f 62 61 6c 20 56 61 6c 75 65 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68
                                                                                                                                                                                                                                                                                                                  Data Ascii: cription:"Hidden fields are generally used to pass values that do not need to appear to an end user on your page. You can pass data to third party integrations or for your own internal tracking.",key:"Key",globalValue:{title:"Global Value",description:"Th
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1066INData Raw: 75 74 2e 22 2c 6f 63 63 75 70 61 74 69 6f 6e 4c 69 73 74 41 64 64 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 45 6e 74 65 72 20 6f 63 63 75 70 61 74 69 6f 6e 2e 2e 2e 22 7d 2c 63 3d 22 45 78 70 61 6e 64 20 43 75 73 74 6f 6d 20 46 69 65 6c 64 73 22 2c 79 3d 22 48 69 64 65 20 43 75 73 74 6f 6d 20 46 69 65 6c 64 73 22 2c 67 3d 7b 65 6d 61 69 6c 3a 22 3c 30 3e 53 65 6e 64 20 6d 65 20 75 70 64 61 74 65 73 20 62 79 20 65 6d 61 69 6c 3c 2f 30 3e 3c 31 3e 28 6e 6f 74 20 6e 65 65 64 65 64 20 66 6f 72 20 72 65 63 65 69 70 74 73 29 3c 2f 31 3e 22 2c 74 65 78 74 3a 22 53 65 6e 64 20 6d 65 20 75 70 64 61 74 65 73 20 62 79 20 74 65 78 74 2a 22 2c 74 65 78 74 44 69 73 63 6c 61 69 6d 65 72 3a 27 2a 42 79 20 70 72 6f 76 69 64 69 6e 67 20 79 6f 75 72 20 70 68 6f 6e 65 20 6e 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: ut.",occupationListAddPlaceholder:"Enter occupation..."},c="Expand Custom Fields",y="Hide Custom Fields",g={email:"<0>Send me updates by email</0><1>(not needed for receipts)</1>",text:"Send me updates by text*",textDisclaimer:'*By providing your phone nu


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  102192.168.2.2449894104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1105OUTGET /uiv2/assets/common-VHrs7aWP.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/uiv2/assets/index-CvHUEvin.js
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:44 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 13481
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:39 GMT
                                                                                                                                                                                                                                                                                                                  etag: "4e1c016903b63f197246557d485da461"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 7126909 7527645
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 117
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 5660
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:44 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fb3ef5f42ee-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC734INData Raw: 63 6f 6e 73 74 20 65 3d 22 41 64 64 20 66 69 65 6c 64 22 2c 74 3d 22 41 64 64 20 6f 70 74 69 6f 6e 22 2c 6f 3d 22 41 64 64 72 65 73 73 22 2c 6e 3d 22 53 74 72 65 65 74 22 2c 73 3d 22 53 74 72 65 65 74 20 41 64 64 72 65 73 73 22 2c 61 3d 22 41 6d 6f 75 6e 74 22 2c 72 3d 22 46 6f 72 20 44 6f 6e 6f 72 73 22 2c 69 3d 22 6f 72 22 2c 63 3d 22 47 6f 61 6c 22 2c 6c 3d 22 72 61 69 73 65 64 22 2c 64 3d 22 4c 61 62 65 6c 22 2c 75 3d 22 41 63 63 6f 75 6e 74 73 22 2c 6d 3d 22 43 6f 6e 74 61 69 6e 73 22 2c 70 3d 7b 61 64 64 3a 22 41 64 64 22 2c 61 64 64 49 74 65 6d 3a 22 41 64 64 20 7b 7b 69 74 65 6d 4e 61 6d 65 7d 7d 22 2c 61 63 74 69 6f 6e 73 3a 22 41 63 74 69 6f 6e 73 22 2c 62 61 63 6b 3a 22 42 61 63 6b 22 2c 64 69 73 61 62 6c 65 3a 22 44 69 73 61 62 6c 65 22 2c 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: const e="Add field",t="Add option",o="Address",n="Street",s="Street Address",a="Amount",r="For Donors",i="or",c="Goal",l="raised",d="Label",u="Accounts",m="Contains",p={add:"Add",addItem:"Add {{itemName}}",actions:"Actions",back:"Back",disable:"Disable",d
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1369INData Raw: 63 75 72 72 65 6e 74 5f 74 68 65 6d 65 3a 22 43 75 72 72 65 6e 74 20 54 68 65 6d 65 22 2c 73 68 6f 77 3a 22 53 68 6f 77 22 2c 68 69 64 65 3a 22 48 69 64 65 22 2c 6c 6f 67 69 6e 3a 22 4c 6f 67 69 6e 22 2c 72 65 6d 6f 76 65 3a 22 52 65 6d 6f 76 65 22 2c 63 6f 6d 70 6c 65 74 65 46 6f 72 6d 3a 22 43 6f 6d 70 6c 65 74 65 20 46 6f 72 6d 22 2c 74 6f 67 67 6c 65 41 6c 6c 3a 22 54 6f 67 67 6c 65 20 61 6c 6c 22 2c 6f 74 68 65 72 3a 22 4f 74 68 65 72 22 2c 72 65 70 6c 61 63 65 3a 22 52 65 70 6c 61 63 65 22 2c 63 72 65 61 74 65 4e 65 77 3a 22 43 72 65 61 74 65 20 4e 65 77 22 2c 61 70 70 72 6f 76 65 3a 22 41 70 70 72 6f 76 65 22 2c 72 65 6a 65 63 74 3a 22 52 65 6a 65 63 74 22 2c 65 78 70 6f 72 74 3a 22 45 78 70 6f 72 74 22 2c 69 6d 70 6f 72 74 3a 22 49 6d 70 6f 72 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: current_theme:"Current Theme",show:"Show",hide:"Hide",login:"Login",remove:"Remove",completeForm:"Complete Form",toggleAll:"Toggle all",other:"Other",replace:"Replace",createNew:"Create New",approve:"Approve",reject:"Reject",export:"Export",import:"Import
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1369INData Raw: 6c 22 2c 42 3d 22 50 68 6f 6e 65 22 2c 7a 3d 22 4e 61 6d 65 22 2c 48 3d 22 46 69 72 73 74 20 6e 61 6d 65 22 2c 57 3d 22 4c 61 73 74 20 6e 61 6d 65 22 2c 59 3d 22 4d 69 64 64 6c 65 20 69 6e 69 74 69 61 6c 22 2c 56 3d 22 43 6f 6e 74 61 63 74 22 2c 47 3d 22 4f 63 63 75 70 61 74 69 6f 6e 22 2c 6a 3d 22 45 6d 70 6c 6f 79 65 72 22 2c 4a 3d 22 45 6d 70 6c 6f 79 65 72 20 41 64 64 72 65 73 73 22 2c 51 3d 22 50 61 73 73 77 6f 72 64 22 2c 5a 3d 22 50 61 79 6d 65 6e 74 22 2c 24 3d 22 54 6f 74 61 6c 22 2c 4b 3d 22 53 74 61 74 75 73 22 2c 58 3d 22 54 72 61 6e 73 66 65 72 20 49 64 22 2c 65 65 3d 22 50 65 72 6d 69 73 73 69 6f 6e 20 53 65 74 22 2c 74 65 3d 22 43 61 6d 70 61 69 67 6e 20 41 63 63 65 73 73 22 2c 6f 65 3d 7b 61 64 6d 69 6e 3a 22 41 64 6d 69 6e 22 2c 73 75 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: l",B="Phone",z="Name",H="First name",W="Last name",Y="Middle initial",V="Contact",G="Occupation",j="Employer",J="Employer Address",Q="Password",Z="Payment",$="Total",K="Status",X="Transfer Id",ee="Permission Set",te="Campaign Access",oe={admin:"Admin",sup
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1369INData Raw: 61 64 3a 7b 72 65 71 75 69 72 65 64 3a 22 53 69 67 6e 61 74 75 72 65 20 69 73 20 72 65 71 75 69 72 65 64 22 7d 2c 73 69 64 65 44 72 61 77 65 72 3a 7b 64 72 61 77 65 72 48 65 61 64 65 72 3a 7b 70 69 6e 42 75 74 74 6f 6e 3a 7b 74 69 74 6c 65 3a 22 50 69 6e 20 74 68 69 73 20 64 72 61 77 65 72 22 2c 61 72 69 61 4c 61 62 65 6c 3a 22 50 69 6e 20 74 68 69 73 20 64 72 61 77 65 72 22 7d 2c 75 6e 70 69 6e 42 75 74 74 6f 6e 3a 7b 74 69 74 6c 65 3a 22 55 6e 70 69 6e 20 74 68 69 73 20 64 72 61 77 65 72 22 2c 61 72 69 61 4c 61 62 65 6c 3a 22 55 6e 70 69 6e 20 74 68 69 73 20 64 72 61 77 65 72 22 7d 2c 63 6c 6f 73 65 42 75 74 74 6f 6e 3a 7b 74 69 74 6c 65 3a 22 43 6c 6f 73 65 20 74 68 69 73 20 64 72 61 77 65 72 22 2c 61 72 69 61 4c 61 62 65 6c 3a 22 43 6c 6f 73 65 20 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: ad:{required:"Signature is required"},sideDrawer:{drawerHeader:{pinButton:{title:"Pin this drawer",ariaLabel:"Pin this drawer"},unpinButton:{title:"Unpin this drawer",ariaLabel:"Unpin this drawer"},closeButton:{title:"Close this drawer",ariaLabel:"Close t
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1369INData Raw: 68 61 72 65 20 4c 69 6e 6b 22 2c 73 65 6e 64 41 67 61 69 6e 3a 22 53 65 6e 64 20 41 67 61 69 6e 22 2c 66 6f 6e 74 53 69 7a 65 3a 22 46 6f 6e 74 20 53 69 7a 65 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 4c 69 6e 65 20 48 65 69 67 68 74 22 7d 2c 75 65 3d 7b 66 69 6c 74 65 72 54 61 67 73 3a 22 46 69 6c 74 65 72 20 54 61 67 73 22 2c 74 6f 6f 6c 74 69 70 3a 22 45 64 69 74 20 54 61 67 73 22 2c 63 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 3a 27 43 72 65 61 74 65 20 22 7b 7b 74 61 67 4e 61 6d 65 7d 7d 22 27 2c 73 74 61 74 65 3a 7b 63 72 65 61 74 65 3a 7b 73 75 63 63 65 73 73 3a 22 54 61 67 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 72 65 61 74 65 64 22 2c 65 72 72 6f 72 3a 22 55 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 54 61 67 22 7d 2c 61 64 64 3a
                                                                                                                                                                                                                                                                                                                  Data Ascii: hare Link",sendAgain:"Send Again",fontSize:"Font Size",lineHeight:"Line Height"},ue={filterTags:"Filter Tags",tooltip:"Edit Tags",createPlaceholder:'Create "{{tagName}}"',state:{create:{success:"Tag successfully created",error:"Unable to create Tag"},add:
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1369INData Raw: 75 72 65 3a 22 59 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 73 65 63 75 72 65 2e 22 2c 6e 6f 74 69 63 65 3a 22 42 79 20 61 63 63 65 73 73 69 6e 67 20 74 68 69 73 20 66 6f 72 6d 20 79 6f 75 20 61 67 72 65 65 20 74 6f 20 74 68 65 20 3c 30 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 30 3e 20 61 6e 64 20 3c 31 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 2e 3c 2f 31 3e 22 7d 2c 53 65 3d 7b 74 69 6d 65 4c 65 66 74 55 6e 74 69 6c 4f 72 69 67 69 6e 61 6c 49 73 50 72 6f 63 65 73 73 65 64 3a 22 3c 30 3e 7b 7b 74 69 6d 65 7d 7d 3c 2f 30 3e 20 3c 31 3e 75 6e 74 69 6c 20 6f 72 69 67 69 6e 61 6c 20 6f 6e 65 2d 74 69 6d 65 20 67 69 66 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 2e 3c 2f 31 3e 22 7d 2c 62 65 3d 7b 73 65 63 75 72 65 64 42 79 41
                                                                                                                                                                                                                                                                                                                  Data Ascii: ure:"Your information is secure.",notice:"By accessing this form you agree to the <0>Terms of Service</0> and <1>Privacy Policy.</1>"},Se={timeLeftUntilOriginalIsProcessed:"<0>{{time}}</0> <1>until original one-time gift is processed.</1>"},be={securedByA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1369INData Raw: 6f 6f 73 65 44 69 66 66 65 72 65 6e 74 3a 22 43 68 6f 6f 73 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 63 68 65 63 6b 6f 75 74 20 6d 65 74 68 6f 64 22 2c 63 68 65 63 6b 6f 75 74 3a 22 43 68 65 63 6b 6f 75 74 22 7d 2c 6b 65 3d 7b 73 69 67 6e 49 6e 3a 22 53 69 67 6e 20 69 6e 22 2c 73 69 67 6e 49 6e 46 6f 72 3a 22 53 69 67 6e 20 69 6e 20 66 6f 72 20 66 61 73 74 65 73 74 20 63 68 65 63 6b 6f 75 74 2e 22 2c 73 69 67 6e 49 6e 55 73 69 6e 67 3a 22 53 69 67 6e 20 69 6e 20 75 73 69 6e 67 20 41 6e 65 64 6f 74 20 44 6f 6e 6f 72 49 44 20 66 6f 72 20 66 61 73 74 65 73 74 20 63 68 65 63 6b 6f 75 74 2e 22 2c 73 69 67 6e 49 6e 57 69 74 68 3a 22 53 69 67 6e 20 69 6e 20 77 69 74 68 20 7b 7b 20 6e 61 6d 65 20 7d 7d 22 2c 76 61 6c 69 64 61 74 69 6f 6e 73 3a 7b 65 6d 61 69 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: ooseDifferent:"Choose a different checkout method",checkout:"Checkout"},ke={signIn:"Sign in",signInFor:"Sign in for fastest checkout.",signInUsing:"Sign in using Anedot DonorID for fastest checkout.",signInWith:"Sign in with {{ name }}",validations:{email
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1369INData Raw: 53 75 63 63 65 73 73 66 75 6c 6c 79 20 70 72 6f 63 65 73 73 65 64 20 74 72 61 6e 73 61 63 74 69 6f 6e 22 7d 2c 59 65 3d 7b 74 69 74 6c 65 3a 22 45 64 69 74 20 43 6f 6c 75 6d 6e 73 22 2c 63 6f 6c 75 6d 6e 73 3a 22 43 6f 6c 75 6d 6e 73 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 57 65 20 77 69 6c 6c 20 73 74 6f 72 65 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 20 6c 6f 63 61 6c 20 73 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 77 69 6c 6c 20 6e 6f 74 20 69 6d 70 61 63 74 20 61 6e 79 20 6f 74 68 65 72 20 75 73 65 72 73 20 62 75 74 20 77 69 6c 6c 20 70 65 72 73 69 73 74 20 66 6f 72 20 79 6f 75 20 61 63 72 6f 73 73 20 61 6e 79 20 61 63 63 6f 75 6e 74 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 6c 65 61 72 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: Successfully processed transaction"},Ye={title:"Edit Columns",columns:"Columns",description:"We will store your preference to a local session. This will not impact any other users but will persist for you across any account unless you clear your browser s
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1369INData Raw: 65 74 3a 6e 2c 73 74 72 65 65 74 41 64 64 72 65 73 73 3a 73 2c 61 6d 6f 75 6e 74 3a 61 2c 66 6f 72 44 6f 6e 6f 72 73 3a 72 2c 6f 72 3a 69 2c 67 6f 61 6c 3a 63 2c 72 61 69 73 65 64 3a 6c 2c 6c 61 62 65 6c 3a 64 2c 61 63 63 6f 75 6e 74 73 3a 75 2c 63 6f 6e 74 61 69 6e 73 3a 6d 2c 62 75 74 74 6f 6e 3a 70 2c 69 6e 70 75 74 3a 67 2c 65 72 72 6f 72 3a 68 2c 69 6e 3a 22 49 6e 22 2c 6f 75 74 3a 79 2c 6f 70 74 69 6f 6e 73 3a 66 2c 6e 6f 74 65 3a 77 2c 63 6f 6d 69 6e 67 53 6f 6f 6e 3a 43 2c 73 65 61 72 63 68 3a 76 2c 64 72 61 67 3a 41 2c 22 73 65 61 72 63 68 2e 2e 2e 22 3a 22 53 65 61 72 63 68 2e 2e 2e 22 2c 61 6c 74 54 65 78 74 3a 53 2c 6c 61 6e 67 75 61 67 65 3a 62 2c 65 78 70 6f 72 74 53 74 61 72 74 65 64 3a 50 2c 6c 6f 61 64 69 6e 67 3a 54 2c 6e 6f 6e 65 3a 44
                                                                                                                                                                                                                                                                                                                  Data Ascii: et:n,streetAddress:s,amount:a,forDonors:r,or:i,goal:c,raised:l,label:d,accounts:u,contains:m,button:p,input:g,error:h,in:"In",out:y,options:f,note:w,comingSoon:C,search:v,drag:A,"search...":"Search...",altText:S,language:b,exportStarted:P,loading:T,none:D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:45 UTC1369INData Raw: 73 74 2c 70 61 79 70 61 6c 45 72 72 6f 72 3a 61 74 2c 61 64 64 72 65 73 73 4c 61 62 65 6c 73 3a 72 74 7d 3b 65 78 70 6f 72 74 7b 4f 65 20 61 73 20 61 63 63 6f 75 6e 74 49 64 2c 75 20 61 73 20 61 63 63 6f 75 6e 74 73 2c 65 20 61 73 20 61 64 64 46 69 65 6c 64 2c 74 20 61 73 20 61 64 64 4f 70 74 69 6f 6e 2c 6f 20 61 73 20 61 64 64 72 65 73 73 2c 72 74 20 61 73 20 61 64 64 72 65 73 73 4c 61 62 65 6c 73 2c 46 65 20 61 73 20 61 6c 6c 2c 53 20 61 73 20 61 6c 74 54 65 78 74 2c 61 20 61 73 20 61 6d 6f 75 6e 74 2c 67 65 20 61 73 20 61 72 65 59 6f 75 53 75 72 65 2c 6b 65 20 61 73 20 61 75 74 68 2c 69 65 20 61 73 20 62 61 64 67 65 73 2c 4e 65 20 61 73 20 62 65 74 61 2c 70 20 61 73 20 62 75 74 74 6f 6e 2c 74 65 20 61 73 20 63 61 6d 70 61 69 67 6e 41 63 63 65 73 73 4c
                                                                                                                                                                                                                                                                                                                  Data Ascii: st,paypalError:at,addressLabels:rt};export{Oe as accountId,u as accounts,e as addField,t as addOption,o as address,rt as addressLabels,Fe as all,S as altText,a as amount,ge as areYouSure,ke as auth,ie as badges,Ne as beta,p as button,te as campaignAccessL


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  103192.168.2.2449891104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC575OUTOPTIONS /public/v3/account_images/2cc587e0-a623-4a20-a40b-73407177eed5? HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: x-app,x-requested-with
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:45 UTC834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:44 GMT
                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                  access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                  access-control-allow-headers: x-app,x-requested-with
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=1fRPHUOzh9RwFlfGHTrySHD58mjlb5wVpSeZcCff6Hs-1734818204-1.0.1.1-q6fOKLRMUH7oJcciBRUeZOzM2eDzi6gPZulYLRPgza19LJm2HRM_MDIMqxJrxRmpqY03uTNXyU_5PxVI7ri_wA; path=/; expires=Sat, 21-Dec-24 22:26:44 GMT; domain=.anedot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fb3eab9423e-EWR


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  104192.168.2.2449893104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC534OUTOPTIONS /user/v3/donor_profile HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: x-app,x-requested-with
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:45 UTC834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:44 GMT
                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                  access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                  access-control-allow-headers: x-app,x-requested-with
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=fWvW9IidCnOcmggH7ScUlgvj5vKHp4_0Eef5VKSz5I8-1734818204-1.0.1.1-k2H30jBHuwZg.ifn5rNk0O3dk8e.aHJGEXINBt6nlIvsu7lmJ3oylkpXVlSpOsvbFzSJy8etsKIGmqcTC6M6mg; path=/; expires=Sat, 21-Dec-24 22:26:44 GMT; domain=.anedot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fb40ff44382-EWR


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  105192.168.2.2449892104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC663OUTOPTIONS /public/v3/logins/focus?account_slug=ncpd&next=https%253A%252F%252Fsecure.anedot.com%252Fncpd%252Fdb-t2d-cr-275x%253Fsource_code%253Ddb-ncpd-cr275x-001 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: x-app,x-requested-with
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:45 UTC834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:44 GMT
                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                  access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                  access-control-allow-headers: x-app,x-requested-with
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=eEfkKKFp36ItBq.FItNa9lY5HsFa32UkF3nsHYAe0hs-1734818204-1.0.1.1-7ou.7_BNwPu6Eg4uFy2ezPdaxJqwdKG4YS1lYuD4UxnyGo4YyOLwH3O11CH2AghssP5oyDteswFDFYTKgX.jSQ; path=/; expires=Sat, 21-Dec-24 22:26:44 GMT; domain=.anedot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fb409047cff-EWR


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  106192.168.2.2449895104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC1111OUTGET /uiv2/assets/formControls-8Val9ZSN.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/uiv2/assets/index-CvHUEvin.js
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:44 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 871
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:40 GMT
                                                                                                                                                                                                                                                                                                                  etag: "59991e536bd63080fe023dddcc60e527"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 6370879 6933787
                                                                                                                                                                                                                                                                                                                  Age: 2541
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 395
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:44 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fb409117d1c-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC736INData Raw: 63 6f 6e 73 74 20 74 3d 7b 63 69 74 79 3a 22 43 69 74 79 22 2c 73 74 61 74 65 3a 22 53 74 61 74 65 22 2c 70 72 6f 76 69 6e 63 65 3a 22 50 72 6f 76 69 6e 63 65 22 2c 7a 69 70 3a 22 5a 69 70 22 2c 70 6f 73 74 61 6c 43 6f 64 65 3a 22 50 6f 73 74 61 6c 20 43 6f 64 65 22 2c 6c 69 6e 65 32 3a 22 41 70 74 2c 20 55 6e 69 74 2c 20 65 74 63 2e 22 2c 63 6f 75 6e 74 72 79 3a 22 43 6f 75 6e 74 72 79 22 2c 73 74 72 65 65 74 41 64 64 72 65 73 73 3a 22 53 74 72 65 65 74 20 41 64 64 72 65 73 73 22 2c 65 6e 74 65 72 41 4c 6f 63 61 74 69 6f 6e 3a 22 45 6e 74 65 72 20 61 20 4c 6f 63 61 74 69 6f 6e 22 7d 2c 65 3d 7b 70 72 65 73 65 74 4c 61 62 65 6c 3a 22 44 61 74 65 20 72 61 6e 67 65 22 2c 73 74 61 72 74 44 61 74 65 4c 61 62 65 6c 3a 22 53 74 61 72 74 20 64 61 74 65 22 2c 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: const t={city:"City",state:"State",province:"Province",zip:"Zip",postalCode:"Postal Code",line2:"Apt, Unit, etc.",country:"Country",streetAddress:"Street Address",enterALocation:"Enter a Location"},e={presetLabel:"Date range",startDateLabel:"Start date",e
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:44 UTC135INData Raw: 20 64 61 74 65 20 72 61 6e 67 65 22 7d 7d 2c 61 3d 7b 66 6f 72 6d 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 3a 74 2c 66 6f 72 6d 44 61 74 65 52 61 6e 67 65 43 6f 6e 74 72 6f 6c 3a 65 7d 3b 65 78 70 6f 72 74 7b 61 20 61 73 20 64 65 66 61 75 6c 74 2c 74 20 61 73 20 66 6f 72 6d 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 2c 65 20 61 73 20 66 6f 72 6d 44 61 74 65 52 61 6e 67 65 43 6f 6e 74 72 6f 6c 7d 3b 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: date range"}},a={formAddressControl:t,formDateRangeControl:e};export{a as default,t as formAddressControl,e as formDateRangeControl};


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  107192.168.2.2449898104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:46 UTC888OUTGET /uiv2/assets/ActionPageContentBlocksChakra-9A5MPnoZ.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:46 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:46 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 1812
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 16:28:44 GMT
                                                                                                                                                                                                                                                                                                                  etag: "86582b98e119707df6ec06338d378dbb"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 2816006 1045439
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 13
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 6932
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:46 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fbf4faff5f6-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:46 UTC736INData Raw: 69 6d 70 6f 72 74 7b 6a 20 61 73 20 65 2c 61 31 20 61 73 20 61 2c 61 32 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2d 44 2d 32 63 35 77 65 54 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 6e 20 61 73 20 6d 2c 61 6f 20 61 73 20 68 2c 61 70 20 61 73 20 75 2c 61 71 20 61 73 20 67 2c 61 72 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 54 69 74 6c 65 2d 42 76 49 4e 76 32 43 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 76 48 55 45 76 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 52 6f 6c 6c 62 61 72 57 72 61 70 70 65 72 2d 44 76 32 37 38 78 6f 54 2e 6a 73 22 3b 63 6f 6e 73 74 20 76 3d 28 7b 61 63 74 69 6f 6e 50 61 67 65 3a 73 2c 66 69 6c 74 65 72 3a 64 7d 29 3d 3e 7b 76 61 72 20 6f 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: import{j as e,a1 as a,a2 as c}from"./vendor-D-2c5weT.js";import{an as m,ao as h,ap as u,aq as g,ar as p}from"./PageTitle-BvINv2C7.js";import"./index-CvHUEvin.js";import"./RollbarWrapper-Dv278xoT.js";const v=({actionPage:s,filter:d})=>{var o;return e.jsx(e
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:46 UTC1076INData Raw: 6e 74 65 6e 74 2c 74 65 78 74 3a 74 2e 63 6f 6e 74 65 6e 74 2e 73 65 63 6f 6e 64 43 6f 6c 75 6d 6e 54 65 78 74 2c 74 68 65 6d 65 3a 73 2e 64 65 73 69 67 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 7d 29 7d 29 3a 6e 75 6c 6c 5d 7d 29 3b 63 61 73 65 22 69 6d 61 67 65 22 3a 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 67 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 69 6d 61 67 65 2d 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 2e 2e 2e 74 2e 63 6f 6e 74 65 6e 74 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 30 70 78 22 2c 68 65 69 67 68 74 3a 74 2e 63 6f 6e 74 65 6e 74 2e 68 65 69 67 68 74 3f 70 61 72 73 65 49 6e 74 28 74 2e 63 6f 6e 74 65 6e 74 2e 68 65 69 67 68 74 2c 31 30 29 3a 76 6f 69 64 20 30 2c 74 68 65 6d 65 3a 73 2e 64 65 73 69 67 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: ntent,text:t.content.secondColumnText,theme:s.designConfiguration})}):null]});case"image":return e.jsx(g,{className:"image-".concat(n,"-container"),...t.content,borderRadius:"0px",height:t.content.height?parseInt(t.content.height,10):void 0,theme:s.design


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  108192.168.2.2449897104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:46 UTC575OUTOPTIONS /public/v3/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793? HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: x-app,x-requested-with
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:46 UTC834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:46 GMT
                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                  access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                  access-control-allow-headers: x-app,x-requested-with
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=WZz6I8OeNXwbysVxxrsMG4GLq5hchjwyqkRhtuKmYBI-1734818206-1.0.1.1-P7NP3D_x52FFDKDHOJdAWhFJPvfq7ziH5NvcBlVIaRc.nW0bYqFIt2ucwBvXdUfOaVOrPorjCUalXele4CzwKA; path=/; expires=Sat, 21-Dec-24 22:26:46 GMT; domain=.anedot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fbf6fb242de-EWR


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  109192.168.2.2449900104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:46 UTC1179OUTGET /public/v3/account_images/2cc587e0-a623-4a20-a40b-73407177eed5? HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  X-APP: anedot:3
                                                                                                                                                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:46 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                  access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                  x-revision: 1693f908cdf48c8844ab99f48cee5ed10362742c
                                                                                                                                                                                                                                                                                                                  etag: W/"84153dba2b832478c3421eeeddbb4c02"
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                  Set-Cookie: _anedot_session_production=PH4pk8LGhBByLzhWJUn7WQRnUd4M1fyBTPr8cdwR1mo1K0BQChqcoGWEnpZTA%2BxAWWh96YbJRmdDLdNRYCV8cc1%2BQeGkyFH1knGmwuiolwlWWBFVfPwEKPC4omJga89Vl7MdClBiEkBnCGCC8bB%2FNfgW%2FtiLp9nBdJQONckvaTtqN%2FvIzYfkmHhe9n6nXMgbfeKJ5SOxLmhEegOtIHzlPOYxWTG%2Bxeh8lTQ%3D--R%2FdI27cOubCM2FIf--XPtsnoX4MGGpVqCQhPHxAQ%3D%3D; domain=anedot.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                  x-request-id: 8f5b1fc03a79728a-EWR
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  vary: Accept, Origin
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fc03a79728a-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC32INData Raw: 35 33 37 0d 0a 7b 22 69 64 22 3a 22 32 63 63 35 38 37 65 30 2d 61 36 32 33 2d 34 61 32 30 2d 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: 537{"id":"2cc587e0-a623-4a20-a
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1310INData Raw: 34 30 62 2d 37 33 34 30 37 31 37 37 65 65 64 35 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 38 54 31 34 3a 32 39 3a 33 37 5a 22 2c 22 66 69 6c 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 61 6e 65 64 6f 74 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 5f 69 6d 61 67 65 73 2f 32 63 63 35 38 37 65 30 2d 61 36 32 33 2d 34 61 32 30 2d 61 34 30 62 2d 37 33 34 30 37 31 37 37 65 65 64 35 2f 66 69 6c 65 2f 37 30 66 65 32 64 30 34 2d 37 38 38 63 2d 34 36 37 31 2d 38 39 61 35 2d 61 62 37 39 37 63 61 37 35 39 30 37 2e 70 6e 67 22 2c 22 73 69 7a 65 22 3a 32 33 37 30 39 31 2c 22 62 6c 75 72 68 61 73 68 22 3a 22 4c 44 39 37 65 4f 3f 75 6b 39 4d 7c 53 24 6a 75 6f 30 66 6b 34 54 49 55 57 58 73 3a 22 2c 22 6c 61 72 67 65 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: 40b-73407177eed5","createdAt":"2024-04-18T14:29:37Z","file":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/70fe2d04-788c-4671-89a5-ab797ca75907.png","size":237091,"blurhash":"LD97eO?uk9M|S$juo0fk4TIUWXs:","large"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  110192.168.2.2449899104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:46 UTC1267OUTGET /public/v3/logins/focus?account_slug=ncpd&next=https%253A%252F%252Fsecure.anedot.com%252Fncpd%252Fdb-t2d-cr-275x%253Fsource_code%253Ddb-ncpd-cr275x-001 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  X-APP: anedot:3
                                                                                                                                                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:46 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                  access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                  x-revision: 1693f908cdf48c8844ab99f48cee5ed10362742c
                                                                                                                                                                                                                                                                                                                  etag: W/"0b2927826a742fce8b50b2ec123a5063"
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                  Set-Cookie: _anedot_session_production=UuMTeQ6SiHsoU54B%2BuzCY9jgODd5PPNk12SC1iUwecVb0f6k81QQaIdPjkJBU4wdHgvv3aP7i%2B0h6OUq9IKrYIRugYM0ziUgC63crNU4rruz84w1kmzGRaN%2FOo6AC%2F2PIf2BYZ4IdY3s1rjc%2BpeagCXCYJlKlU%2FLb17wfoPGucPBVENPuHx9FDn1sHfNTMUClBuwalwTflzGjJHWD1Cb4kTl17gUh64sULg%3D--ydP%2FYnUf2OWtzAvT--A4hKyrm8QEpu4JECnxX4JQ%3D%3D; domain=anedot.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                  x-request-id: 8f5b1fc04da542cb-EWR
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  vary: Accept, Origin
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fc04da542cb-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC32INData Raw: 64 65 0d 0a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6e 65 64 6f 74 2e 63 6f 6d 2f 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: de{"url":"https://anedot.com/a
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC196INData Raw: 75 74 68 2f 6c 6f 67 69 6e 2f 73 65 63 75 72 65 2f 70 72 65 3f 61 63 63 6f 75 6e 74 3d 61 38 38 61 37 39 62 36 35 66 33 37 62 32 39 35 38 63 31 64 37 5c 75 30 30 32 36 6e 65 78 74 3d 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 73 65 63 75 72 65 2e 61 6e 65 64 6f 74 2e 63 6f 6d 25 32 35 32 46 6e 63 70 64 25 32 35 32 46 64 62 2d 74 32 64 2d 63 72 2d 32 37 35 78 25 32 35 33 46 73 6f 75 72 63 65 5f 63 6f 64 65 25 32 35 33 44 64 62 2d 6e 63 70 64 2d 63 72 32 37 35 78 2d 30 30 31 5c 75 30 30 32 36 70 72 6f 76 69 64 65 72 3d 61 63 63 6f 75 6e 74 5f 6f 69 64 63 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: uth/login/secure/pre?account=a88a79b65f37b2958c1d7\u0026next=https%253A%252F%252Fsecure.anedot.com%252Fncpd%252Fdb-t2d-cr-275x%253Fsource_code%253Ddb-ncpd-cr275x-001\u0026provider=account_oidc"}
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  111192.168.2.2449901104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:46 UTC1138OUTGET /user/v3/donor_profile HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  X-APP: anedot:3
                                                                                                                                                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1043INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:46 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                  access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                  Set-Cookie: _anedot_session_production=9gtQJNIivyPMpUOmxtEdiTxC9avZDZa6m05N%2FOdxVHNmzO6wC2rIzy97yrQy38rGIZlo2EHsaUWo2%2FG3%2FBpPAntBRUIwgrRkfPMVsuIeuTSGIohKMGlhRIG3s2fgjinn4Y302Jkh5TSCHvRW6uBoa3W%2BZfvFdDys3vCvTGFbDOy88iN3Q8r%2FOom1RhrVa2FSaSNYQc79uyU1OYNovU67FkONccR8O80R8uk%3D--zrhXVjykJrcp66mG--28Rv1F5r5Nn4RjRcTsDT%2FQ%3D%3D; domain=anedot.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                  x-request-id: 8f5b1fc04ae28c54-EWR
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fc04ae28c54-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC67INData Raw: 33 64 0d 0a 7b 22 65 72 72 6f 72 22 3a 22 59 6f 75 20 6e 65 65 64 20 74 6f 20 73 69 67 6e 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 62 65 66 6f 72 65 20 63 6f 6e 74 69 6e 75 69 6e 67 2e 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 3d{"error":"You need to sign in or sign up before continuing."}
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  112192.168.2.2449903104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:46 UTC1124OUTGET /uiv2/assets/outfit-latin-700-normal-DweUiK0g.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/uiv2/assets/index-DDyj6qEb.css
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:46 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: binary/octet-stream
                                                                                                                                                                                                                                                                                                                  Content-Length: 12624
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Thu, 07 Nov 2024 21:52:11 GMT
                                                                                                                                                                                                                                                                                                                  etag: "70a29ca09231de59af5b380486a9b8d4"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 249787 14833
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 553
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 5308
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:46 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fc13ddd1780-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC740INData Raw: 77 4f 46 32 00 01 00 00 00 00 31 50 00 10 00 00 00 00 77 24 00 00 30 ef 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 78 1b c9 02 1c 82 7a 06 60 3f 53 54 41 54 2a 00 84 56 11 08 0a 81 88 40 ea 35 0b 83 6a 00 01 36 02 24 03 87 50 04 20 05 84 12 07 20 0c 07 1b 13 65 35 6c 77 1b b8 1d f8 e6 fc dc 97 1a 89 d0 e3 68 19 a2 17 45 25 e7 a4 ec ff ff ba dc 18 22 5a 1b a8 65 6f 07 3d 49 5e 08 b2 29 23 04 21 4b 10 45 ac 9d 26 93 85 14 02 5d 87 64 72 5a d1 5d f4 04 8e ca a1 53 21 2f 91 1d 32 3f b9 3c 5a 75 54 66 65 6d b2 a1 40 23 bb 4d 99 38 03 ed 1e 62 39 d2 ac 9c 91 63 eb 99 57 1f e9 b4 f9 ee c8 99 de 43 77 bf c5 5f 7b 5b 46 30 68 42 21 d9 40 30 68 e4 5c 8f 9a 33 42 92 d9 96 27 fa 31 68 6f f7 9f 99 c4 9b 4b 8a 5b 82 e4 d6 21 79 a4 69 62
                                                                                                                                                                                                                                                                                                                  Data Ascii: wOF21Pw$0xz`?STAT*V@5j6$P e5lwhE%"Zeo=I^)#!KE&]drZ]S!/2?<ZuTfem@#M8b9cWCw_{[F0hB!@0h\3B'1hoK[!yib
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 96 07 c4 cb 0b d2 a2 03 a4 47 1f 08 04 02 2c 01 01 02 58 26 09 09 74 c5 55 45 15 00 07 7a f4 fe 9e 0e 90 00 82 85 03 10 40 45 43 48 0a 01 98 13 0b c8 98 87 02 90 b4 11 65 3e 0f 89 59 44 85 51 07 a8 a9 b0 11 a8 d5 88 cf 68 84 dd 60 1f 8a 1c 88 96 66 fb 8a 19 00 31 58 7c 0d fd 33 26 1c a7 c1 16 07 34 52 7f 4f 42 6c e2 48 72 dd 22 8f e2 ce a6 ac c3 cd b8 5b d4 54 70 21 fe 8b fb 10 77 07 77 0f f7 5d 75 2c a0 48 6f 95 bf 4b f9 1b 8f 25 65 e3 09 78 3e fe 7d 42 98 d8 17 a5 03 f1 3a 38 15 a9 86 e4 26 35 93 06 48 7b 49 27 49 af 91 23 c9 0c 72 59 77 f3 e3 e4 9d 94 59 76 3f 60 43 5d ba 2f 7d 47 7c 3e 5e 79 a1 90 77 2b c2 a8 35 0b 16 c3 4a b8 18 6e 86 47 68 84 f4 0d 00 88 c5 02 28 86 ea 5f 17 83 e4 12 03 d0 c2 18 30 aa 91 d9 b6 42 3a b8 bd d2 dc 68 08 a8 6b 03 2e f6
                                                                                                                                                                                                                                                                                                                  Data Ascii: G,X&tUEz@ECHe>YDQh`f1X|3&4ROBlHr"[Tp!ww]u,HoK%ex>}B:8&5H{I'I#rYwYv?`C]/}G|>^yw+5JnGh(_0B:hk.
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: f4 b7 4b 8a e1 2f 57 5a f3 8a 1b 11 5b 43 1f 54 08 a1 90 50 22 44 8a 12 1d 34 dc 22 05 76 51 65 e5 e4 15 14 95 94 d5 2e 1a 70 2d e4 15 ab 8d 8e ae 5e f7 fd 7d 91 94 d8 98 c4 0e 29 25 77 4c 41 a9 80 8a 9a 86 96 9e 81 91 89 99 85 95 8d 9d 4b 9d 7a 6e 1e 0d bc 7c 1a f7 3b c5 ba a4 ba 45 7a 3c bd e8 1b 4b c5 fa b5 e6 f8 d8 ea ba 39 da 84 04 91 80 58 8b 4c 57 d0 dd 45 de fd fb ab fa bd b1 50 3c 5d cd 92 65 ab 6a b7 e5 50 00 91 a3 57 b0 b1 35 5c 41 7d 82 50 48 28 11 22 45 89 2e 74 3d 18 b8 41 76 05 d5 42 03 1d 03 13 0b 1b 07 77 c9 b1 6d d8 63 a1 0e 11 4e cc 23 e1 93 d2 ca 48 72 1f 29 28 15 50 51 d3 d0 d2 33 30 32 31 b3 b0 b2 8d 22 2e 7b 1a 35 16 d5 c2 39 25 4f 7c 9c e0 e6 d1 c0 cb 57 7e 8b 02 69 74 4d fb 41 6f 84 b8 5a 2c 6b 45 9b 76 1d 3a 1f 44 d3 9e 9c 97 f5
                                                                                                                                                                                                                                                                                                                  Data Ascii: K/WZ[CTP"D4"vQe.p-^})%wLAKzn|;Ez<K9XLWEP<]ejPW5\A}PH("E.t=AvBwmcN#Hr)(PQ3021".{59%O|W~itMAoZ,kEv:D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 45 9b 76 1d d5 a9 ab 4b 8f 5e 7d 0f c6 45 89 44 42 92 3d 62 5d 5a d6 cd 36 d0 59 18 85 1b 64 1a d5 42 03 1d 03 13 0b 1b 07 f7 a3 95 f9 ea e4 e9 0a 8b bc 09 7d 33 c4 fc 41 1c de b7 81 b5 2d cb 14 54 0f 42 21 a1 44 88 14 25 ba d0 82 61 e0 5a b2 06 6a 89 d1 d0 31 30 b1 b0 71 70 97 1c e1 2c fe b1 d0 3a 91 0a b1 2a 89 ff a4 b4 32 86 bc 94 14 94 0a a8 a8 69 68 e9 19 18 99 98 59 58 d9 ee 87 e4 a7 4a 39 a1 4e 3d 37 8f 06 5e 3e 8d 58 04 8c 61 5a 89 5f 96 ac 5f dc 71 4d 9b 0d 84 6d 9a b6 64 8d 94 10 c0 55 41 9e 08 e0 82 1c 3e 31 14 54 d0 8f c2 00 4f e4 e0 c5 a5 5d 01 b6 03 5c a6 d0 09 19 53 9a db 94 d6 4c 88 3b 71 41 3c 93 0a 46 56 96 1b 54 7f 19 c7 a1 30 66 a1 ac 9d 4d d5 30 0c b2 59 cd 8f 34 0f 70 1d e2 84 80 58 f5 cf 04 b6 0f 10 1e 61 0a 8b 66 1d 87 ae 83 41 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: EvK^}EDB=b]Z6YdB}3A-TB!D%aZj10qp,:*2ihYXJ9N=7^>XaZ__qMmdUA>1TO]\SL;qA<FVT0fM0Y4pXafA}
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: ce 55 6d e4 35 4d 7d 09 b4 25 de 05 01 a0 d9 00 59 db ec 88 89 94 42 aa 6c 89 75 40 4f 8e 4b 48 35 3c b5 11 7c 19 e3 1c 13 76 97 24 87 e2 7d 76 d8 c1 ba 15 7b 99 18 7b 12 d5 2c 67 4b 04 b4 1a 52 cc aa 6d e6 77 b8 4a 37 ec b2 72 b8 e4 00 7d 10 51 09 e6 1c 94 64 41 53 5e c2 7e 2e dd 0a d2 6c 43 a0 a8 12 dd 5c 7c 20 c5 1b db bf 16 7b 71 76 0a ea f3 4f ba 38 0c 5d 07 99 8a 47 4b 38 98 0e 9e 68 91 ce 71 9b 66 14 19 73 cd 84 5a fc 20 48 a7 35 dd b8 77 18 10 01 21 22 78 69 89 b5 a4 8c ac 56 cf c4 62 7b ec a9 fc 18 f6 3f f0 52 de 65 91 a1 9e 41 de cd 48 03 49 51 66 7a 29 8f 47 15 c2 86 7a 0a 02 2c b4 30 49 5c 60 86 eb 83 d1 1e a3 44 43 e0 46 cb 4a 28 49 57 94 5b 3f 25 b3 f1 eb cc 76 6b 65 78 93 68 71 4a 29 49 1f cc c3 43 2b df af 12 05 fc ab 41 2f 83 bc 8f 77 bb
                                                                                                                                                                                                                                                                                                                  Data Ascii: Um5M}%YBlu@OKH5<|v$}v{{,gKRmwJ7r}QdAS^~.lC\| {qvO8]GK8hqfsZ H5w!"xiVb{?ReAHIQfz)Gz,0I\`DCFJ(IW[?%vkexhqJ)IC+A/w
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 38 0c d9 6b fb 25 29 e4 38 b6 f6 0e 36 9a 16 e1 07 10 27 88 20 77 84 38 26 a5 ea 64 3e 2b 4e 1f 8d 9b 22 09 eb c0 b9 37 47 9f 40 b9 31 5f c4 48 b3 c7 91 56 a8 3d e6 8c 88 6e a2 a5 c8 3e 89 42 6e c6 a6 a9 28 64 75 ac ac c9 2a 03 56 0a 80 e6 1c cd ff 0f 1e 70 63 0b ad e1 f1 54 6e e8 eb 66 2f df ed df cb 1b b4 86 d3 cb 3d c7 b8 09 3f fd 72 b7 89 f1 2d 65 ad e0 91 27 a1 ab dd 72 a2 10 fd a4 82 eb 7b 29 6e 3e 26 35 62 43 61 eb e1 0c ad c5 ca 1a 44 cb 54 6d f3 84 65 29 66 c7 4b cd d8 74 4a 8b 54 a5 4e 55 19 ca ab 1a 97 e8 33 5e cb f5 46 39 b4 ec 7c 52 19 88 62 19 c3 f7 2e 9d 2b 0c d6 b6 58 74 15 c3 9d c0 25 31 a1 53 c7 4a c4 fe ff 5b 98 19 74 4c 4c 7c 70 bb 86 80 6c 9e 3f e1 63 05 4b 95 a0 b3 b8 11 f7 46 81 35 ac 88 09 4d 4d dd 6a 2c 69 12 f4 53 4e c1 4e b0 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: 8k%)86' w8&d>+N"7G@1_HV=n>Bn(du*VpcTnf/=?r-e'r{)n>&5bCaDTme)fKtJTNU3^F9|Rb.+Xt%1SJ[tLL|pl?cKF5MMj,iSNN.
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 7c da fe 58 18 8e bd 4a a3 2e a7 4d 6d 9a 48 ed 4f ed 1f dc fe 85 c0 73 ff 34 da dc a2 91 f5 5a 24 54 97 c2 50 ca cc 2f 6c 29 50 b4 9b e2 b2 f9 0b 20 e4 05 5a 6e cc c0 37 34 86 e6 3a 97 fb cd 38 9b b1 a3 a6 bc 5c e6 ce 04 f6 18 5e 29 47 60 90 bf 21 17 e8 4a 13 cf d8 52 27 4d 03 78 b6 c0 71 cb 54 da 72 2c 0c 53 f6 d3 ba 2a 3f dc f4 ee 5c 90 d0 9f da 3f 01 60 b4 6d 58 6b ec 35 5b 0a 7b ba 6f b7 48 e6 66 15 7a bd 88 95 34 6a f6 2a 8d 76 b5 00 4e ff 0c d1 e0 ad f6 70 00 2a a6 b2 f7 99 91 5f c2 14 ea b2 de c8 12 18 4a 39 a9 5b a8 7f 2f 67 69 0b 71 30 1c 77 95 4a 5d 4e 23 6f da 3e 91 da 4f ec 0f ce 81 74 b4 65 40 6b ec 32 1a d4 cd 21 a5 96 75 e7 ce 7b 07 3e 14 9c 7e 05 56 b9 9c 46 43 47 bf d6 3a 0b c7 2d c3 d4 33 b1 70 06 e5 0c 15 5e 4e db ed a5 56 8e 6e 83 2b
                                                                                                                                                                                                                                                                                                                  Data Ascii: |XJ.MmHOs4Z$TP/l)P Zn74:8\^)G`!JR'MxqTr,S*?\?`mXk5[{oHfz4j*vNp*_J9[/giq0wJ]N#o>Ote@k2!u{>~VFCG:-3p^NVn+
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 7a b5 7a 24 07 e0 7e be 7b e3 d8 37 37 0e 56 d7 28 11 53 f7 e6 9f db f9 1c f8 07 6d d9 c8 7f a6 b1 9a c1 72 59 23 f7 69 f4 1f b7 e6 19 67 c2 b1 7e ef 76 32 ad b8 45 2d 0e ad 5e a8 f6 d1 82 9b 3a bd 8a 6a 7d 84 61 2a 5f c5 4d 3e 3c 05 d2 d1 d6 01 ad a1 c3 e8 54 b9 5e 81 4f 7f 28 38 f0 de 9d fb 4c 5d b3 52 dd 6c 30 1a bb fa b5 96 d9 8c b4 31 7f 46 4a 06 1c fb 98 c6 81 9e ef 43 73 5f 84 1e 28 b7 77 6b 94 80 80 2e ea 12 a9 ea 95 7c 96 a3 50 f4 65 de 50 57 9a 91 25 95 56 35 f2 b4 ba 00 cf 2a 4a 59 14 63 d7 90 fa 8f 42 11 d3 c1 57 16 d4 c7 5c 8a a6 d2 df 3f 46 a6 1c 7d 3f 1d 97 9d 14 f2 ae f7 d3 78 f4 1b b4 de 4f a7 7d f0 84 7d 04 da 3f 12 3e f9 ca 9d 3b 6c 4d 8b 52 d5 ac 2f 34 76 f6 6b ad d6 7e 8d a1 a3 d0 59 e0 7c 85 ea cd 48 3b 03 53 97 25 21 57 ab 5e 4d 03
                                                                                                                                                                                                                                                                                                                  Data Ascii: zz$~{77V(SmrY#ig~v2E-^:j}a*_M><T^O(8L]Rl01FJCs_(wk.|PePW%V5*JYcBW\?F}?xO}}?>;lMR/4vk~Y|H;S%!W^M
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 59 9d 42 a1 d3 fb 45 6a 8d e8 f7 59 2e ab f7 89 34 e3 f8 24 2a 81 c0 43 e0 53 e8 34 7c 2a 8d b6 ff 61 bb 3d d4 5c 64 df b7 cf cc e6 66 58 78 27 3e 7b 17 ee 32 a0 a2 cb 86 a5 44 5f 20 ca 91 2d e4 55 d0 d2 e8 73 46 bc 21 7d cf f7 23 03 b5 e7 9b 8c 83 82 3a 5f 60 fd 0e 93 fb 20 e6 89 0c d5 3c d4 b3 bb f6 a1 8e 87 c0 7e b4 7d 5c dc e0 17 4e da ed 6a 7a bc 9e b4 97 6e 9c 2f 1c d4 65 2b 4d 20 af 12 e7 f9 f5 fa fc 40 b5 58 c1 b7 51 df 2c b4 fe 53 f3 c7 96 e1 27 78 f7 6b cf 78 2e e1 dd 60 fb d7 26 65 a8 4d 66 30 06 44 d7 7c 3e ee 36 2a 69 a0 26 ed db bf b7 1a b7 02 b8 f7 58 2f 48 81 ee be 78 6c 7f 77 f5 fe ee c5 2f 5f 9c 82 8c 7b 8c cf 7f 44 74 af 7a 1e 78 82 67 f9 19 ba fb 31 8f 2f 5c 47 3e 76 d3 7f 37 71 04 e1 bb e1 0f 77 30 1e 70 b9 86 06 5d ce 40 77 73 73 a6
                                                                                                                                                                                                                                                                                                                  Data Ascii: YBEjY.4$*CS4|*a=\dfXx'>{2D_ -UsF!}#:_` <~}\Njzn/e+M @XQ,S'xkx.`&eMf0D|>6*i&X/Hxlw/_{Dtzxg1/\G>v7qw0p]@wss
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC932INData Raw: 24 4c d7 97 db 77 8e 02 fc 2d c2 df c1 b2 7e 1e 91 43 39 f5 be d6 c3 22 4b 8c 04 65 f3 97 4e c9 c4 fb 5a e3 22 71 e2 80 7e c0 82 09 f3 d7 a6 f5 2f ef 37 3d dc 80 c9 06 a1 74 45 ea cc cc 9d fc c8 dc bf 34 a1 7f 79 bf 69 bc 01 99 18 c0 bf 08 bd 64 e6 7c 2b 64 ae 02 b9 54 6f 26 80 9f 88 58 8c f0 15 5e c8 92 13 ef 37 3d dc 60 89 89 64 09 f9 51 21 de 6f 1a 6f 90 5d 50 b3 d7 24 10 21 8a aa 46 1c 38 09 64 a3 e7 f3 26 b1 8b d9 11 1d a9 e9 f1 3d 08 be fc d7 91 94 91 b3 d1 5c 4e d3 42 ee 5f 04 89 39 d0 6f 82 29 c9 1d 84 60 7a 6e 74 e5 ad a2 c8 62 4f c0 cd cc 10 c5 81 00 01 de 3e 5b f6 a4 47 28 7f e3 48 e4 3d 80 6f bf f9 fc 5f 80 ef 5e 92 75 3d b8 18 7f e5 c2 d8 01 12 09 01 20 c0 df 03 9a 2b 7f 6e 08 ff 78 18 20 8f 57 d4 af 3d 48 df 35 f1 2f c2 b8 b3 b8 6e 66 e8 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: $Lw-~C9"KeNZ"q~/7=tE4yid|+dTo&X^7=`dQ!oo]P$!F8d&=\NB_9o)`zntbO>[G(H=o_^u= +nx W=H5/nfi


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  113192.168.2.2449904104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:46 UTC1124OUTGET /uiv2/assets/outfit-latin-500-normal-Cf2hOGom.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/uiv2/assets/index-DDyj6qEb.css
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:46 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: binary/octet-stream
                                                                                                                                                                                                                                                                                                                  Content-Length: 12000
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 26 Nov 2024 22:23:40 GMT
                                                                                                                                                                                                                                                                                                                  etag: "15a83ddd1b1923b715efade381e95278"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 7147805 4680165
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 508
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 5308
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:46 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fc14b214268-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC737INData Raw: 77 4f 46 32 00 01 00 00 00 00 2e e0 00 10 00 00 00 00 77 10 00 00 2e 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 78 1b c9 02 1c 82 50 06 60 3f 53 54 41 54 2a 00 84 56 11 08 0a 81 88 24 ea 58 0b 83 6a 00 01 36 02 24 03 87 50 04 20 05 84 48 07 20 0c 07 1b 42 65 25 ec 16 f3 83 ee f0 22 b9 23 53 d4 48 84 b0 71 04 fc 06 aa 44 51 3e 39 fb 67 ff ff 31 41 1d 32 a8 7b 6c ab 32 22 49 be 30 19 8d eb 32 b9 42 83 13 85 93 5a d6 6d 6b af 69 b7 55 88 a2 49 0e e9 01 d2 e0 09 b6 c9 4d 85 e7 f2 43 48 85 9c c4 be 7d e5 eb 86 13 2a 3f 69 08 2b f3 bc d1 f7 be c8 63 22 fd 13 60 1f f6 44 4b 7d c9 19 38 ce 47 cd 25 2a f6 e3 ad 67 df 0f 11 38 00 74 a9 a8 38 c0 03 76 c4 42 92 23 90 84 f2 ea 3c 90 3c c9 32 d9 1f f8 39 fd 3f 09 41 2e 56 44 a3 42 4c
                                                                                                                                                                                                                                                                                                                  Data Ascii: wOF2.w.xP`?STAT*V$Xj6$P H Be%"#SHqDQ>9g1A2{l2"I02BZmkiUIMCH}*?i+c"`DK}8G%*g8t8vB#<<29?A.VDBL
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: a2 14 28 19 b0 50 48 58 50 84 a4 50 94 54 50 d4 0c 50 cc 2c 50 6c 1c 50 3c bc 50 aa 34 40 69 d2 04 a5 5d 08 4a af 7e 28 28 28 60 2c 14 10 60 bc 14 58 a8 c3 47 9d 5e 48 83 ba 71 a9 37 04 49 50 12 a5 01 04 28 31 d0 52 92 05 ba 29 20 c3 0c 0c 20 c7 31 8c fd c0 07 99 23 4d 91 5e c1 91 e0 0c 48 a7 23 af 51 b3 7a 49 dc 0e 0d c6 a8 5e 46 44 06 01 37 cd e7 62 7f a5 4f 31 0d 89 ae 46 0e fa bf c0 89 4f 5e 9b 5a bb df 3d 69 f3 e9 2b e4 b6 b4 4f 70 24 b0 c9 7e 90 f6 5d da 95 b4 1f d3 ee 1e 2d 80 e1 ef d3 df 4d bf 9f 99 88 e5 65 66 65 4a 32 bf ca 9a ca ee ef e2 25 f0 bd 6b 7a 6c 25 b6 1e db 86 1d c4 ce 62 df c6 7e 88 8b c2 d1 71 25 8f 5b 9e c0 4d e3 37 13 13 89 b5 c4 66 e2 b3 a4 43 a4 93 b7 18 f4 45 5a 32 86 ca 24 2b c8 5a b2 8b dc 46 5e 4b cd 1a 5f 00 2a 80 5e b6 1a
                                                                                                                                                                                                                                                                                                                  Data Ascii: (PHXPPTPP,PlP<P4@i]J~(((`,`XG^Hq7IP(1R) 1#M^H#QzI^FD7bO1FO^Z=i+Op$~]-MefeJ2%kzl%b~q%[M7fCEZ2$+ZF^K_*^
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 31 c6 b8 32 dc 09 bb bd 3d fb 0e 1c 6e a5 4b f5 b2 84 54 4a 21 14 95 94 4b a5 57 55 fb 38 be bf fd a5 51 b5 66 19 e1 a9 e3 00 ee 10 8c 88 84 0c 42 01 17 1a 08 5d ff a8 72 32 99 f0 45 40 48 44 4c 42 4a b6 50 1e 97 37 54 18 a6 31 63 d6 dc 42 1d 09 9c 6a ec 34 96 aa 18 99 98 59 58 d9 38 38 b9 78 78 f9 f8 05 84 84 45 44 c5 c4 25 24 a5 6c f6 f4 79 98 7a a6 93 9d c9 49 be e3 18 da d5 bd 6c c8 4d 14 67 5b 1a 36 d9 2d f4 d1 5b 2e 2f f7 2b e4 ea 27 18 ea 8b fe d2 5b 55 a7 17 d2 4d e5 a8 fc 82 62 aa c2 c0 77 10 8c 88 84 0c 42 01 17 5a 8b ae 7f 88 dc 6f b2 c5 27 20 24 22 26 21 25 eb 8a 93 94 d9 98 5f a7 b7 28 55 84 08 c3 30 0c c3 30 0c c3 30 0c c3 30 8c b2 aa af 4c ac da da 30 fc b2 48 23 2a 26 2e 21 29 55 d6 27 36 b2 39 6d 05 d5 74 67 69 77 6a 4f f6 1d 38 94 9e 62
                                                                                                                                                                                                                                                                                                                  Data Ascii: 12=nKTJ!KWU8QfB]r2E@HDLBJP7T1cBj4YX88xxED%$lyzIlMg[6-[./+'[UMbwBZo' $"&!%_(U0000L0H#*&.!)U'69mtgiwjO8b
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 7e 81 35 1d 74 32 09 4b 44 54 4c 5c 42 52 ca e6 c6 4e d5 30 6b 7d f2 51 fd 72 78 ef bf b0 1b c7 dc 2c 6e cd dd fb 41 5b 2f 02 e4 6e 68 8b 0c 79 98 22 51 07 f4 77 85 15 3a e4 49 8a 0c 3d 0b 03 b8 17 e0 d1 e4 f6 af ee 1e 71 cf 88 fb c5 83 ff 30 86 8a 20 1e 2a 2b 4d a6 6d 60 cb 3e 4f 6a b1 64 05 1e dc 0a b9 0e f0 78 1c 0e 02 be 4d dc 07 78 0e 60 a4 c3 70 4d 75 e8 e5 28 f0 23 04 23 22 21 83 50 c0 8d 3a ce 48 2a 85 91 31 b1 b0 71 f4 e8 d5 97 fe da 80 41 43 b8 86 db c8 57 3f 18 63 8c 25 12 89 44 22 91 48 b0 04 6b d1 79 23 22 a2 8f d3 69 b7 7f 58 fd aa 90 17 31 43 cf be 2e c4 80 d5 ab 92 e1 ee 3f 46 59 32 b1 00 03 1b d0 d4 b1 d1 3a b5 07 eb f6 6a a6 d0 70 44 2b 68 26 7b 12 54 76 ff 98 a3 a5 42 89 01 c6 8b 13 23 51 8a 58 38 38 ab 50 b0 25 11 90 ca a2 a4 42 64 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: ~5t2KDTL\BRN0k}Qrx,nA[/nhy"Qw:I=q0 *+Mm`>OjdxMx`pMu(##"!P:H*1qACW?c%D"Hky#"iX1C.?FY2:jpD+h&{TvB#QX88P%Bdd
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 34 1e e7 be be 24 94 1b b1 e3 82 a0 f7 25 6c 88 51 ca 9f 20 e0 9c 71 a1 aa 06 a3 b4 4b d8 c8 da 12 b5 e5 6f 6d ae 05 de de 92 bb ef 44 01 8f 49 94 f8 46 0b b1 7b 21 3f a8 ab 58 fe 9f 8c 26 2c f0 7e 3e e3 4b b6 8c 09 9c d5 35 54 44 19 7a 68 86 f4 3f 65 18 85 41 0c 24 0c bd 54 50 98 34 a8 2c c0 41 cd 48 66 12 8e c7 98 a0 cd 05 cd 22 a4 a9 c3 cd 9c 34 2e 95 19 81 85 e8 39 fb 4f 60 8e c8 45 30 ee 55 19 a3 9c 33 98 80 c3 6b 44 7e 92 88 82 8b eb 0d 15 62 12 05 98 56 47 40 fd 43 3d 6b a6 8e 25 01 f3 50 65 5c 50 46 06 61 a6 06 92 a0 cc 07 52 8e c8 57 9d 9e 4c 06 a9 10 c1 e2 7a 4d 2f 45 67 49 b7 31 ad 80 a8 5d 9d 3e 62 c3 65 11 4c 56 04 7a 23 79 c0 8c cb 59 eb 6e 57 d4 34 e8 d4 cf 51 60 29 fc 77 89 cf 3b a6 06 32 58 70 32 23 f4 e5 15 26 f9 a0 73 44 67 40 67 d0 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: 4$%lQ qKomDIF{!?X&,~>K5TDzh?eA$TP4,AHf"4.9O`E0U3kD~bVG@C=k%Pe\PFaRWLzM/EgI1]>beLVz#yYnW4Q`)w;2Xp2#&sDg@gr
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: b2 85 40 db ac 6a e6 91 44 04 e6 b1 be 72 9c 87 c3 f1 70 a8 4c 0e 96 7e 11 59 77 20 9d 52 35 ab 3d 62 7e 3f 5c 6e 4e a8 e3 b7 d5 67 19 dc d3 0b 2a 2b ca ae 77 9c 27 39 c1 c5 fb e2 7e 02 5f f7 97 2f 39 9b 40 bf fd e8 3d 39 11 84 b0 e0 da 52 0a c1 cf ce 80 35 fa 9c 93 79 b1 16 a3 12 1d bb 17 7b df ec 52 21 ae b2 df 49 c5 5f 7f f7 cc da da 2e 7f ad 75 03 1b c3 83 fc 79 28 3f ad 6c 55 43 85 17 1f 4f 23 7f 0c 62 3d 8c 2b 08 b5 45 93 49 70 64 fa 65 b7 75 1d 9f 87 a2 9f 01 98 f2 13 4c cc 2a 2f 91 1b fd 7e de 9f 04 63 a4 df 3a bc 30 c4 82 17 a3 35 92 ec e4 4f 74 fb b0 ec 22 aa 8a ed a2 55 74 6d 66 ab 40 70 9b f9 c5 85 44 3d 79 98 d0 0a 06 a8 3f e3 d6 dd c5 9d 3a e1 7a b9 51 02 3e e3 a8 4b 2e b9 92 13 fd d9 d9 d2 c7 3c 91 28 d4 b6 32 93 85 e3 71 7a fc 9a 3b 4b bf
                                                                                                                                                                                                                                                                                                                  Data Ascii: @jDrpL~Yw R5=b~?\nNg*+w'9~_/9@=9R5y{R!I_.uy(?lUCO#b=+EIpdeuL*/~c:05Ot"Utmf@pD=y?:zQ>K.<(2qz;K
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 7a 75 97 c5 a2 ee f0 eb 0d b9 65 7c a1 47 31 28 17 15 97 f1 29 01 f6 de 78 0e 27 7e af 94 7d 0a cf 61 13 4e c1 c6 74 d1 79 11 19 b7 97 fc ba 52 e8 f5 8a e4 8a 52 a1 d0 ab e2 1f be 18 ba 08 fa 95 d0 8a 42 89 cf c7 67 05 04 f9 45 95 83 6e f0 25 40 fc b2 d4 40 7a db 6a 3d f1 43 06 ae 91 1c 1b 42 94 82 42 07 13 d3 12 cb 74 8d a1 73 bf 7e 74 6b dd 8d 68 d7 9d 8c 63 72 a8 2e f0 bc 35 96 89 a2 03 3c e2 8d c5 d4 a2 dd c5 3c a9 b4 98 2b 21 95 e2 1c 47 f8 23 f3 4b ab dc ed ed 20 2b e5 8a eb d3 cd a3 10 96 0b 89 12 d1 59 88 b5 c7 64 ea 71 05 a6 b0 c4 58 6d 3d 46 53 f7 03 7a ec 83 9c 6b 54 63 4e 4e de 67 1c f6 35 21 61 1a 7a d7 28 a3 76 8d d8 6c cb cb 68 3a 8e b1 79 30 e8 da 26 0e f2 62 c6 5c 08 0e 65 bd d0 d6 cf 86 7a 9a 34 8e 43 0c 7d 5c 85 42 73 96 fb 6b 5e 5c 49
                                                                                                                                                                                                                                                                                                                  Data Ascii: zue|G1()x'~}aNtyRRBgEn%@@zj=CBBts~tkhcr.5<<+!G#K +YdqXm=FSzkTcNNg5!az(vlh:y0&b\ez4C}\Bsk^\I
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 35 cd 3f e9 c3 44 6c 3d 06 a3 a7 c9 dc 78 06 2e f8 df 13 33 f5 3e 95 76 bf e6 70 8f 31 bf 83 f5 a9 3e ac fb 84 25 88 a7 0b 3e 85 97 10 72 45 0c dc 86 7b 7e 0c a4 a0 4b aa b9 13 0c 97 5d 89 23 6d 9d c4 9b 98 2a 85 b7 41 a8 d5 41 56 90 cc d4 b1 3d d3 24 ae 4d c9 20 bc 05 6f d3 0b 02 ac f3 a9 ec 93 72 9e c5 3a 96 e2 93 7a 8c 99 27 38 ec 39 24 e0 1f ea 70 18 9e ba e8 fb 13 85 a5 6b 55 69 f9 cc 15 ab 72 98 79 a4 c7 db 58 9f f2 29 cc ff 94 25 b2 8e d2 6a af 42 6d 85 af c5 f7 6a 72 c9 8b 25 40 da d1 bc 77 be 5f 17 9b ec 4d 4d 3e 1b 6d c8 f5 59 29 39 ba 7c bd 92 34 75 ae ca 3b 28 56 94 e0 16 4a e0 a9 62 a6 21 db ff bf ed fa e4 cc f7 d3 d2 7e c3 c6 36 17 1f 7c aa 34 9a 53 21 52 ba cd 3d 2f 29 5c 35 ed 9e 9a 19 7d c9 5d b9 1d 0f b8 0b ed b7 db 3b 6f 07 64 f2 37 e3
                                                                                                                                                                                                                                                                                                                  Data Ascii: 5?Dl=x.3>vp1>%>rE{~K]#m*AAV=$M or:z'89$pkUiryX)%jBmjr%@w_MM>mY)9|4u;(VJb!~6|4S!R=/)\5}];od7
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 9f 8e 3a 2a 91 9a 38 f1 b6 d2 02 23 db 9d 09 63 d1 fe 2f 8a dd b7 f9 36 7c 6b 4c 6c 64 5c 68 20 37 c4 be 3c 71 79 f2 21 72 2b e8 c9 59 21 11 7b ae 59 33 ae 8e ca a4 7c 47 19 5b a3 6f 12 3e b0 5a c3 97 58 ac 77 70 b8 f1 ff b3 66 5e 1f 95 88 a4 96 4a 7a 7e c4 f8 e1 8a fe 5d 29 b1 d4 5c 45 57 ca a8 55 e8 e5 c0 0c e2 9a 82 cd ca 6d 9c 4e e9 64 7d d3 a4 dc e5 5e 5b d7 37 c2 94 ad c2 cd ad dd 56 ea 7a a4 aa d2 b5 23 a6 da 9a 6d 25 45 3b aa aa b0 db 5a ea ef 55 d7 ca e4 d5 b9 b9 be b3 75 32 35 af 88 7c 22 cf f0 f3 5e 2c f1 ef 59 32 79 f6 6f 22 e1 95 8b dc d9 13 2e 0a 64 24 e4 35 ab 95 2d 7a bd a2 b9 29 d7 60 68 ce 55 36 4f a7 d2 67 43 52 96 88 85 65 72 b9 b0 34 05 4a 05 9c a0 94 13 94 3d 69 51 6f 4d 68 92 c5 49 89 d2 64 0d 45 47 de 80 27 ad 23 97 37 dd 60 de a8
                                                                                                                                                                                                                                                                                                                  Data Ascii: :*8#c/6|kLld\h 7<qy!r+Y!{Y3|G[o>ZXwpf^Jz~])\EWUmNd}^[7Vz#m%E;ZUu25|"^,Y2yo".d$5-z)`hU6OgCRer4J=iQoMhIdEG'#7`
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC311INData Raw: 2a f1 8b 2a 64 81 49 20 12 05 54 7b 17 72 06 bf 0c 6a ea 71 ec ba 2c a7 9e af e8 85 fe dd 89 00 d5 a0 a2 2a 01 5d 36 a3 07 ab e6 b6 03 b0 fb c0 ac 0d 8f cb 92 b8 30 78 80 fd e0 80 ef e0 43 39 15 92 2e 49 f5 03 82 02 fe 73 40 22 b3 a8 5a 67 83 1b 99 e8 e9 a7 cb 8c 20 00 de 04 2f 59 28 74 73 59 68 89 96 b2 22 a8 7c d3 3f 66 39 2b 12 36 29 59 51 a8 e1 65 25 52 c4 95 95 24 23 eb 77 4b 16 9f e9 42 14 d0 fc 35 16 b9 8d 99 ff 1e 0b 6b 52 07 05 b4 e9 47 26 21 b2 21 46 e6 dd a0 55 75 1b 38 6a 7e c1 25 ea 69 aa 61 ed 62 2d 2e 33 2e d0 b6 5d ed d5 27 c6 0e a1 f6 eb 5e 6a ab 09 09 05 04 17 df ff 80 66 02 2d c2 ba 08 03 d2 e0 9e e4 40 e5 b3 42 43 d7 04 7d 38 5b c5 94 f0 3f 84 8c 22 ad 7c 18 03 ba 94 4c 1a d0 b5 75 6a d2 4b 4c 40 74 6d 68 b8 b8 4d f3 65 09 21 1d 64 e7
                                                                                                                                                                                                                                                                                                                  Data Ascii: **dI T{rjq,*]60xC9.Is@"Zg /Y(tsYh"|?f9+6)YQe%R$#wKB5kRG&!!FUu8j~%iab-.3.]'^jf-@BC}8[?"|LujKL@tmhMe!d


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  114192.168.2.2449905104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC871OUTGET /uiv2/assets/formControls-8Val9ZSN.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:47 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 871
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 18 Oct 2024 17:50:13 GMT
                                                                                                                                                                                                                                                                                                                  etag: "59991e536bd63080fe023dddcc60e527"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 2420317 2380382
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 12
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 659
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:47 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fc46a6af5f8-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC738INData Raw: 63 6f 6e 73 74 20 74 3d 7b 63 69 74 79 3a 22 43 69 74 79 22 2c 73 74 61 74 65 3a 22 53 74 61 74 65 22 2c 70 72 6f 76 69 6e 63 65 3a 22 50 72 6f 76 69 6e 63 65 22 2c 7a 69 70 3a 22 5a 69 70 22 2c 70 6f 73 74 61 6c 43 6f 64 65 3a 22 50 6f 73 74 61 6c 20 43 6f 64 65 22 2c 6c 69 6e 65 32 3a 22 41 70 74 2c 20 55 6e 69 74 2c 20 65 74 63 2e 22 2c 63 6f 75 6e 74 72 79 3a 22 43 6f 75 6e 74 72 79 22 2c 73 74 72 65 65 74 41 64 64 72 65 73 73 3a 22 53 74 72 65 65 74 20 41 64 64 72 65 73 73 22 2c 65 6e 74 65 72 41 4c 6f 63 61 74 69 6f 6e 3a 22 45 6e 74 65 72 20 61 20 4c 6f 63 61 74 69 6f 6e 22 7d 2c 65 3d 7b 70 72 65 73 65 74 4c 61 62 65 6c 3a 22 44 61 74 65 20 72 61 6e 67 65 22 2c 73 74 61 72 74 44 61 74 65 4c 61 62 65 6c 3a 22 53 74 61 72 74 20 64 61 74 65 22 2c 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: const t={city:"City",state:"State",province:"Province",zip:"Zip",postalCode:"Postal Code",line2:"Apt, Unit, etc.",country:"Country",streetAddress:"Street Address",enterALocation:"Enter a Location"},e={presetLabel:"Date range",startDateLabel:"Start date",e
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC133INData Raw: 61 74 65 20 72 61 6e 67 65 22 7d 7d 2c 61 3d 7b 66 6f 72 6d 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 3a 74 2c 66 6f 72 6d 44 61 74 65 52 61 6e 67 65 43 6f 6e 74 72 6f 6c 3a 65 7d 3b 65 78 70 6f 72 74 7b 61 20 61 73 20 64 65 66 61 75 6c 74 2c 74 20 61 73 20 66 6f 72 6d 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 2c 65 20 61 73 20 66 6f 72 6d 44 61 74 65 52 61 6e 67 65 43 6f 6e 74 72 6f 6c 7d 3b 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: ate range"}},a={formAddressControl:t,formDateRangeControl:e};export{a as default,t as formAddressControl,e as formDateRangeControl};


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  115192.168.2.2449906104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC865OUTGET /uiv2/assets/common-VHrs7aWP.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:47 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 13481
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 12 Nov 2024 14:27:09 GMT
                                                                                                                                                                                                                                                                                                                  etag: "4e1c016903b63f197246557d485da461"
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-varnish: 1899359 1096108
                                                                                                                                                                                                                                                                                                                  x-fetched-by: Varnish
                                                                                                                                                                                                                                                                                                                  x-cache: HIT
                                                                                                                                                                                                                                                                                                                  x-cache-hits: 27
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 1649
                                                                                                                                                                                                                                                                                                                  Expires: Sun, 22 Dec 2024 01:56:47 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fc478194273-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC735INData Raw: 63 6f 6e 73 74 20 65 3d 22 41 64 64 20 66 69 65 6c 64 22 2c 74 3d 22 41 64 64 20 6f 70 74 69 6f 6e 22 2c 6f 3d 22 41 64 64 72 65 73 73 22 2c 6e 3d 22 53 74 72 65 65 74 22 2c 73 3d 22 53 74 72 65 65 74 20 41 64 64 72 65 73 73 22 2c 61 3d 22 41 6d 6f 75 6e 74 22 2c 72 3d 22 46 6f 72 20 44 6f 6e 6f 72 73 22 2c 69 3d 22 6f 72 22 2c 63 3d 22 47 6f 61 6c 22 2c 6c 3d 22 72 61 69 73 65 64 22 2c 64 3d 22 4c 61 62 65 6c 22 2c 75 3d 22 41 63 63 6f 75 6e 74 73 22 2c 6d 3d 22 43 6f 6e 74 61 69 6e 73 22 2c 70 3d 7b 61 64 64 3a 22 41 64 64 22 2c 61 64 64 49 74 65 6d 3a 22 41 64 64 20 7b 7b 69 74 65 6d 4e 61 6d 65 7d 7d 22 2c 61 63 74 69 6f 6e 73 3a 22 41 63 74 69 6f 6e 73 22 2c 62 61 63 6b 3a 22 42 61 63 6b 22 2c 64 69 73 61 62 6c 65 3a 22 44 69 73 61 62 6c 65 22 2c 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: const e="Add field",t="Add option",o="Address",n="Street",s="Street Address",a="Amount",r="For Donors",i="or",c="Goal",l="raised",d="Label",u="Accounts",m="Contains",p={add:"Add",addItem:"Add {{itemName}}",actions:"Actions",back:"Back",disable:"Disable",d
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 75 72 72 65 6e 74 5f 74 68 65 6d 65 3a 22 43 75 72 72 65 6e 74 20 54 68 65 6d 65 22 2c 73 68 6f 77 3a 22 53 68 6f 77 22 2c 68 69 64 65 3a 22 48 69 64 65 22 2c 6c 6f 67 69 6e 3a 22 4c 6f 67 69 6e 22 2c 72 65 6d 6f 76 65 3a 22 52 65 6d 6f 76 65 22 2c 63 6f 6d 70 6c 65 74 65 46 6f 72 6d 3a 22 43 6f 6d 70 6c 65 74 65 20 46 6f 72 6d 22 2c 74 6f 67 67 6c 65 41 6c 6c 3a 22 54 6f 67 67 6c 65 20 61 6c 6c 22 2c 6f 74 68 65 72 3a 22 4f 74 68 65 72 22 2c 72 65 70 6c 61 63 65 3a 22 52 65 70 6c 61 63 65 22 2c 63 72 65 61 74 65 4e 65 77 3a 22 43 72 65 61 74 65 20 4e 65 77 22 2c 61 70 70 72 6f 76 65 3a 22 41 70 70 72 6f 76 65 22 2c 72 65 6a 65 63 74 3a 22 52 65 6a 65 63 74 22 2c 65 78 70 6f 72 74 3a 22 45 78 70 6f 72 74 22 2c 69 6d 70 6f 72 74 3a 22 49 6d 70 6f 72 74 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: urrent_theme:"Current Theme",show:"Show",hide:"Hide",login:"Login",remove:"Remove",completeForm:"Complete Form",toggleAll:"Toggle all",other:"Other",replace:"Replace",createNew:"Create New",approve:"Approve",reject:"Reject",export:"Export",import:"Import"
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 22 2c 42 3d 22 50 68 6f 6e 65 22 2c 7a 3d 22 4e 61 6d 65 22 2c 48 3d 22 46 69 72 73 74 20 6e 61 6d 65 22 2c 57 3d 22 4c 61 73 74 20 6e 61 6d 65 22 2c 59 3d 22 4d 69 64 64 6c 65 20 69 6e 69 74 69 61 6c 22 2c 56 3d 22 43 6f 6e 74 61 63 74 22 2c 47 3d 22 4f 63 63 75 70 61 74 69 6f 6e 22 2c 6a 3d 22 45 6d 70 6c 6f 79 65 72 22 2c 4a 3d 22 45 6d 70 6c 6f 79 65 72 20 41 64 64 72 65 73 73 22 2c 51 3d 22 50 61 73 73 77 6f 72 64 22 2c 5a 3d 22 50 61 79 6d 65 6e 74 22 2c 24 3d 22 54 6f 74 61 6c 22 2c 4b 3d 22 53 74 61 74 75 73 22 2c 58 3d 22 54 72 61 6e 73 66 65 72 20 49 64 22 2c 65 65 3d 22 50 65 72 6d 69 73 73 69 6f 6e 20 53 65 74 22 2c 74 65 3d 22 43 61 6d 70 61 69 67 6e 20 41 63 63 65 73 73 22 2c 6f 65 3d 7b 61 64 6d 69 6e 3a 22 41 64 6d 69 6e 22 2c 73 75 70 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: ",B="Phone",z="Name",H="First name",W="Last name",Y="Middle initial",V="Contact",G="Occupation",j="Employer",J="Employer Address",Q="Password",Z="Payment",$="Total",K="Status",X="Transfer Id",ee="Permission Set",te="Campaign Access",oe={admin:"Admin",supe
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 64 3a 7b 72 65 71 75 69 72 65 64 3a 22 53 69 67 6e 61 74 75 72 65 20 69 73 20 72 65 71 75 69 72 65 64 22 7d 2c 73 69 64 65 44 72 61 77 65 72 3a 7b 64 72 61 77 65 72 48 65 61 64 65 72 3a 7b 70 69 6e 42 75 74 74 6f 6e 3a 7b 74 69 74 6c 65 3a 22 50 69 6e 20 74 68 69 73 20 64 72 61 77 65 72 22 2c 61 72 69 61 4c 61 62 65 6c 3a 22 50 69 6e 20 74 68 69 73 20 64 72 61 77 65 72 22 7d 2c 75 6e 70 69 6e 42 75 74 74 6f 6e 3a 7b 74 69 74 6c 65 3a 22 55 6e 70 69 6e 20 74 68 69 73 20 64 72 61 77 65 72 22 2c 61 72 69 61 4c 61 62 65 6c 3a 22 55 6e 70 69 6e 20 74 68 69 73 20 64 72 61 77 65 72 22 7d 2c 63 6c 6f 73 65 42 75 74 74 6f 6e 3a 7b 74 69 74 6c 65 3a 22 43 6c 6f 73 65 20 74 68 69 73 20 64 72 61 77 65 72 22 2c 61 72 69 61 4c 61 62 65 6c 3a 22 43 6c 6f 73 65 20 74 68
                                                                                                                                                                                                                                                                                                                  Data Ascii: d:{required:"Signature is required"},sideDrawer:{drawerHeader:{pinButton:{title:"Pin this drawer",ariaLabel:"Pin this drawer"},unpinButton:{title:"Unpin this drawer",ariaLabel:"Unpin this drawer"},closeButton:{title:"Close this drawer",ariaLabel:"Close th
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 61 72 65 20 4c 69 6e 6b 22 2c 73 65 6e 64 41 67 61 69 6e 3a 22 53 65 6e 64 20 41 67 61 69 6e 22 2c 66 6f 6e 74 53 69 7a 65 3a 22 46 6f 6e 74 20 53 69 7a 65 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 4c 69 6e 65 20 48 65 69 67 68 74 22 7d 2c 75 65 3d 7b 66 69 6c 74 65 72 54 61 67 73 3a 22 46 69 6c 74 65 72 20 54 61 67 73 22 2c 74 6f 6f 6c 74 69 70 3a 22 45 64 69 74 20 54 61 67 73 22 2c 63 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 3a 27 43 72 65 61 74 65 20 22 7b 7b 74 61 67 4e 61 6d 65 7d 7d 22 27 2c 73 74 61 74 65 3a 7b 63 72 65 61 74 65 3a 7b 73 75 63 63 65 73 73 3a 22 54 61 67 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 72 65 61 74 65 64 22 2c 65 72 72 6f 72 3a 22 55 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 54 61 67 22 7d 2c 61 64 64 3a 7b
                                                                                                                                                                                                                                                                                                                  Data Ascii: are Link",sendAgain:"Send Again",fontSize:"Font Size",lineHeight:"Line Height"},ue={filterTags:"Filter Tags",tooltip:"Edit Tags",createPlaceholder:'Create "{{tagName}}"',state:{create:{success:"Tag successfully created",error:"Unable to create Tag"},add:{
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 72 65 3a 22 59 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 73 65 63 75 72 65 2e 22 2c 6e 6f 74 69 63 65 3a 22 42 79 20 61 63 63 65 73 73 69 6e 67 20 74 68 69 73 20 66 6f 72 6d 20 79 6f 75 20 61 67 72 65 65 20 74 6f 20 74 68 65 20 3c 30 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 30 3e 20 61 6e 64 20 3c 31 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 2e 3c 2f 31 3e 22 7d 2c 53 65 3d 7b 74 69 6d 65 4c 65 66 74 55 6e 74 69 6c 4f 72 69 67 69 6e 61 6c 49 73 50 72 6f 63 65 73 73 65 64 3a 22 3c 30 3e 7b 7b 74 69 6d 65 7d 7d 3c 2f 30 3e 20 3c 31 3e 75 6e 74 69 6c 20 6f 72 69 67 69 6e 61 6c 20 6f 6e 65 2d 74 69 6d 65 20 67 69 66 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 2e 3c 2f 31 3e 22 7d 2c 62 65 3d 7b 73 65 63 75 72 65 64 42 79 41 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: re:"Your information is secure.",notice:"By accessing this form you agree to the <0>Terms of Service</0> and <1>Privacy Policy.</1>"},Se={timeLeftUntilOriginalIsProcessed:"<0>{{time}}</0> <1>until original one-time gift is processed.</1>"},be={securedByAn
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 6f 73 65 44 69 66 66 65 72 65 6e 74 3a 22 43 68 6f 6f 73 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 63 68 65 63 6b 6f 75 74 20 6d 65 74 68 6f 64 22 2c 63 68 65 63 6b 6f 75 74 3a 22 43 68 65 63 6b 6f 75 74 22 7d 2c 6b 65 3d 7b 73 69 67 6e 49 6e 3a 22 53 69 67 6e 20 69 6e 22 2c 73 69 67 6e 49 6e 46 6f 72 3a 22 53 69 67 6e 20 69 6e 20 66 6f 72 20 66 61 73 74 65 73 74 20 63 68 65 63 6b 6f 75 74 2e 22 2c 73 69 67 6e 49 6e 55 73 69 6e 67 3a 22 53 69 67 6e 20 69 6e 20 75 73 69 6e 67 20 41 6e 65 64 6f 74 20 44 6f 6e 6f 72 49 44 20 66 6f 72 20 66 61 73 74 65 73 74 20 63 68 65 63 6b 6f 75 74 2e 22 2c 73 69 67 6e 49 6e 57 69 74 68 3a 22 53 69 67 6e 20 69 6e 20 77 69 74 68 20 7b 7b 20 6e 61 6d 65 20 7d 7d 22 2c 76 61 6c 69 64 61 74 69 6f 6e 73 3a 7b 65 6d 61 69 6c 3a
                                                                                                                                                                                                                                                                                                                  Data Ascii: oseDifferent:"Choose a different checkout method",checkout:"Checkout"},ke={signIn:"Sign in",signInFor:"Sign in for fastest checkout.",signInUsing:"Sign in using Anedot DonorID for fastest checkout.",signInWith:"Sign in with {{ name }}",validations:{email:
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 75 63 63 65 73 73 66 75 6c 6c 79 20 70 72 6f 63 65 73 73 65 64 20 74 72 61 6e 73 61 63 74 69 6f 6e 22 7d 2c 59 65 3d 7b 74 69 74 6c 65 3a 22 45 64 69 74 20 43 6f 6c 75 6d 6e 73 22 2c 63 6f 6c 75 6d 6e 73 3a 22 43 6f 6c 75 6d 6e 73 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 57 65 20 77 69 6c 6c 20 73 74 6f 72 65 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 20 6c 6f 63 61 6c 20 73 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 77 69 6c 6c 20 6e 6f 74 20 69 6d 70 61 63 74 20 61 6e 79 20 6f 74 68 65 72 20 75 73 65 72 73 20 62 75 74 20 77 69 6c 6c 20 70 65 72 73 69 73 74 20 66 6f 72 20 79 6f 75 20 61 63 72 6f 73 73 20 61 6e 79 20 61 63 63 6f 75 6e 74 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 6c 65 61 72 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: uccessfully processed transaction"},Ye={title:"Edit Columns",columns:"Columns",description:"We will store your preference to a local session. This will not impact any other users but will persist for you across any account unless you clear your browser se
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 74 3a 6e 2c 73 74 72 65 65 74 41 64 64 72 65 73 73 3a 73 2c 61 6d 6f 75 6e 74 3a 61 2c 66 6f 72 44 6f 6e 6f 72 73 3a 72 2c 6f 72 3a 69 2c 67 6f 61 6c 3a 63 2c 72 61 69 73 65 64 3a 6c 2c 6c 61 62 65 6c 3a 64 2c 61 63 63 6f 75 6e 74 73 3a 75 2c 63 6f 6e 74 61 69 6e 73 3a 6d 2c 62 75 74 74 6f 6e 3a 70 2c 69 6e 70 75 74 3a 67 2c 65 72 72 6f 72 3a 68 2c 69 6e 3a 22 49 6e 22 2c 6f 75 74 3a 79 2c 6f 70 74 69 6f 6e 73 3a 66 2c 6e 6f 74 65 3a 77 2c 63 6f 6d 69 6e 67 53 6f 6f 6e 3a 43 2c 73 65 61 72 63 68 3a 76 2c 64 72 61 67 3a 41 2c 22 73 65 61 72 63 68 2e 2e 2e 22 3a 22 53 65 61 72 63 68 2e 2e 2e 22 2c 61 6c 74 54 65 78 74 3a 53 2c 6c 61 6e 67 75 61 67 65 3a 62 2c 65 78 70 6f 72 74 53 74 61 72 74 65 64 3a 50 2c 6c 6f 61 64 69 6e 67 3a 54 2c 6e 6f 6e 65 3a 44 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: t:n,streetAddress:s,amount:a,forDonors:r,or:i,goal:c,raised:l,label:d,accounts:u,contains:m,button:p,input:g,error:h,in:"In",out:y,options:f,note:w,comingSoon:C,search:v,drag:A,"search...":"Search...",altText:S,language:b,exportStarted:P,loading:T,none:D,
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1369INData Raw: 74 2c 70 61 79 70 61 6c 45 72 72 6f 72 3a 61 74 2c 61 64 64 72 65 73 73 4c 61 62 65 6c 73 3a 72 74 7d 3b 65 78 70 6f 72 74 7b 4f 65 20 61 73 20 61 63 63 6f 75 6e 74 49 64 2c 75 20 61 73 20 61 63 63 6f 75 6e 74 73 2c 65 20 61 73 20 61 64 64 46 69 65 6c 64 2c 74 20 61 73 20 61 64 64 4f 70 74 69 6f 6e 2c 6f 20 61 73 20 61 64 64 72 65 73 73 2c 72 74 20 61 73 20 61 64 64 72 65 73 73 4c 61 62 65 6c 73 2c 46 65 20 61 73 20 61 6c 6c 2c 53 20 61 73 20 61 6c 74 54 65 78 74 2c 61 20 61 73 20 61 6d 6f 75 6e 74 2c 67 65 20 61 73 20 61 72 65 59 6f 75 53 75 72 65 2c 6b 65 20 61 73 20 61 75 74 68 2c 69 65 20 61 73 20 62 61 64 67 65 73 2c 4e 65 20 61 73 20 62 65 74 61 2c 70 20 61 73 20 62 75 74 74 6f 6e 2c 74 65 20 61 73 20 63 61 6d 70 61 69 67 6e 41 63 63 65 73 73 4c 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: t,paypalError:at,addressLabels:rt};export{Oe as accountId,u as accounts,e as addField,t as addOption,o as address,rt as addressLabels,Fe as all,S as altText,a as amount,ge as areYouSure,ke as auth,ie as badges,Ne as beta,p as button,te as campaignAccessLe


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  116192.168.2.2449907184.30.26.134443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC399OUTGET /creativeservice/2d863f0f-0fd5-72db-6971-f905df03ef53_3255140379518978990_128000000004796009_assets__image_1709055739600.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                                                                                                  Host: res.public.onecdn.static.microsoft
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC1215INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 01:09:10 GMT
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: e7c69371-a01e-0058-4332-4c27c8000000
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=630720000
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:47 GMT
                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                                                                                  Content-Length: 2495
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Akamai-Request-BC: [a=104.126.36.189,b=965877023,c=g,n=DE_HE_FRANKFURT,o=20940]
                                                                                                                                                                                                                                                                                                                  AK-Network: ESSL
                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=FRANKFURT&ASN=16625&Country=DE&Region=HE&RequestIdentifier=0.bd247e68.1734818207.39921d1f&TotalRTCDNTime=233&CompressionType=gzip&FileSize="}],"include_subdomains ":true}
                                                                                                                                                                                                                                                                                                                  NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                                                                                                                                                                                                                                                                                                  Server-Timing: clientrtt; dur=233, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                                                                                                  Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                  X-CDN-Provider: Akamai
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:47 UTC2495INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 00 40 00 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHHCC@@}!1AQa"q2


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  117192.168.2.2449908104.18.240.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:48 UTC1179OUTGET /public/v3/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793? HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  X-APP: anedot:3
                                                                                                                                                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=gzbtblmyfDV9bLizIt6npK3PAF%2BbiCZxSXIDJHz40q7D4auIP3YvaNXq1ilD4df7xrIZ%2Bih4OrPk91g4tWfNEzSNU80nwNpXUSOCIHJnrvTLsEUkI1iUUPFQ8pe3iazIY2c3Y2pVtFR1%2B74aRwOdorqnD6MflZoHvRlR%2FWPydlJuEGPkIdBiKnd48hzROQfLs3XcH%2F8XQPKeFbY539a70qwRB17XtXiJWYU%3D--sWW7h8a%2BZU68JWt2--HXMBSn%2BhbvpiLant5NjtfA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:48 UTC1335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:48 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                  access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                  access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                  x-revision: 1693f908cdf48c8844ab99f48cee5ed10362742c
                                                                                                                                                                                                                                                                                                                  etag: W/"cbef2c5f3533951822ba599928899018"
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                  Set-Cookie: _anedot_session_production=glc8c0ohihgVSCRu3pcwkLjP32wspMItZNqUz9CaoT6WA1%2FWFFegBVc%2BmM%2FA8ncvjWdc47ACdbiQ2oH9oe4SzKiYWjxj7n5CTKbua4dBrXLcJQLxrTLQ47wZ6vgtPb4xoyr9xAfe2RH%2FnET8nFJedjuwCyDX0mrxuURczrvd0pPWftA9ogkePFkQlsLTkGcyohyD0tKeWP1okpHeVKY0yjGBxHt1GL%2BQruw%3D--sy1N8OY9Q3GkEwzU--%2FjCSIMNos9PjHmhypmXhpA%3D%3D; domain=anedot.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                  x-request-id: 8f5b1fcba8e6c33c-EWR
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  vary: Accept, Origin
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fcba8e6c33c-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:48 UTC34INData Raw: 35 33 61 0d 0a 7b 22 69 64 22 3a 22 35 33 37 62 35 65 30 64 2d 36 62 65 37 2d 34 37 65 36 2d 62 35 36
                                                                                                                                                                                                                                                                                                                  Data Ascii: 53a{"id":"537b5e0d-6be7-47e6-b56
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:48 UTC1311INData Raw: 61 2d 38 38 66 65 65 32 36 35 63 37 39 33 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 31 38 3a 34 32 3a 30 34 5a 22 2c 22 66 69 6c 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 61 6e 65 64 6f 74 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 5f 69 6d 61 67 65 73 2f 35 33 37 62 35 65 30 64 2d 36 62 65 37 2d 34 37 65 36 2d 62 35 36 61 2d 38 38 66 65 65 32 36 35 63 37 39 33 2f 66 69 6c 65 2f 35 65 64 61 66 63 65 66 2d 64 64 38 64 2d 34 32 62 31 2d 39 39 32 66 2d 61 30 66 61 32 31 32 31 35 65 62 34 2e 6a 70 65 67 22 2c 22 73 69 7a 65 22 3a 31 33 32 35 30 32 2c 22 62 6c 75 72 68 61 73 68 22 3a 22 4c 58 4d 37 6f 75 2d 3b 5f 33 44 25 78 75 38 5f 57 42 78 75 7e 71 66 2b 74 37 73 3a 22 2c 22 6c 61 72 67 65 22 3a
                                                                                                                                                                                                                                                                                                                  Data Ascii: a-88fee265c793","createdAt":"2024-12-19T18:42:04Z","file":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg","size":132502,"blurhash":"LXM7ou-;_3D%xu8_WBxu~qf+t7s:","large":
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  118192.168.2.2449910104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:48 UTC978OUTGET /public/v3/logins/focus?account_slug=ncpd&next=https%253A%252F%252Fsecure.anedot.com%252Fncpd%252Fdb-t2d-cr-275x%253Fsource_code%253Ddb-ncpd-cr275x-001 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=PH4pk8LGhBByLzhWJUn7WQRnUd4M1fyBTPr8cdwR1mo1K0BQChqcoGWEnpZTA%2BxAWWh96YbJRmdDLdNRYCV8cc1%2BQeGkyFH1knGmwuiolwlWWBFVfPwEKPC4omJga89Vl7MdClBiEkBnCGCC8bB%2FNfgW%2FtiLp9nBdJQONckvaTtqN%2FvIzYfkmHhe9n6nXMgbfeKJ5SOxLmhEegOtIHzlPOYxWTG%2Bxeh8lTQ%3D--R%2FdI27cOubCM2FIf--XPtsnoX4MGGpVqCQhPHxAQ%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC1098INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:49 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                  x-revision: 1693f908cdf48c8844ab99f48cee5ed10362742c
                                                                                                                                                                                                                                                                                                                  etag: W/"0b2927826a742fce8b50b2ec123a5063"
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                  Set-Cookie: _anedot_session_production=5hputpps5J%2BWhZzs6kJz4t5PHh2CJQxQ5ZLmK4Pe%2B20jl6drLLBAhDJxV0fqlQWA9U34wQ84nCDxywzANFyTdOJ94ZwYpTsOgUOHzC7ns0hd6nJvLSKvzDcT3Xmj%2FK2vt7mHRlwUOiIYm%2BMvIyCDbPfi01PlOg9VKim7EUO1eEacZCu0XT3wKipSCZ2vnwM6Kqeb4Ns2nnfg0fyuXC4aLsgbAb3C70q5UHg%3D--b9xLyKFOuXqWZzqj--QrP1aQCmOk1leOvyNmS%2Ftg%3D%3D; domain=anedot.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                  x-request-id: 8f5b1fcdba71ef9f-EWR
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  vary: Accept, Origin
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fcdba71ef9f-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC228INData Raw: 64 65 0d 0a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6e 65 64 6f 74 2e 63 6f 6d 2f 61 75 74 68 2f 6c 6f 67 69 6e 2f 73 65 63 75 72 65 2f 70 72 65 3f 61 63 63 6f 75 6e 74 3d 61 38 38 61 37 39 62 36 35 66 33 37 62 32 39 35 38 63 31 64 37 5c 75 30 30 32 36 6e 65 78 74 3d 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 73 65 63 75 72 65 2e 61 6e 65 64 6f 74 2e 63 6f 6d 25 32 35 32 46 6e 63 70 64 25 32 35 32 46 64 62 2d 74 32 64 2d 63 72 2d 32 37 35 78 25 32 35 33 46 73 6f 75 72 63 65 5f 63 6f 64 65 25 32 35 33 44 64 62 2d 6e 63 70 64 2d 63 72 32 37 35 78 2d 30 30 31 5c 75 30 30 32 36 70 72 6f 76 69 64 65 72 3d 61 63 63 6f 75 6e 74 5f 6f 69 64 63 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: de{"url":"https://anedot.com/auth/login/secure/pre?account=a88a79b65f37b2958c1d7\u0026next=https%253A%252F%252Fsecure.anedot.com%252Fncpd%252Fdb-t2d-cr-275x%253Fsource_code%253Ddb-ncpd-cr275x-001\u0026provider=account_oidc"}
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  119192.168.2.2449909104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:48 UTC890OUTGET /public/v3/account_images/2cc587e0-a623-4a20-a40b-73407177eed5? HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=PH4pk8LGhBByLzhWJUn7WQRnUd4M1fyBTPr8cdwR1mo1K0BQChqcoGWEnpZTA%2BxAWWh96YbJRmdDLdNRYCV8cc1%2BQeGkyFH1knGmwuiolwlWWBFVfPwEKPC4omJga89Vl7MdClBiEkBnCGCC8bB%2FNfgW%2FtiLp9nBdJQONckvaTtqN%2FvIzYfkmHhe9n6nXMgbfeKJ5SOxLmhEegOtIHzlPOYxWTG%2Bxeh8lTQ%3D--R%2FdI27cOubCM2FIf--XPtsnoX4MGGpVqCQhPHxAQ%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC1100INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:49 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                  x-revision: 1693f908cdf48c8844ab99f48cee5ed10362742c
                                                                                                                                                                                                                                                                                                                  etag: W/"84153dba2b832478c3421eeeddbb4c02"
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                  Set-Cookie: _anedot_session_production=o%2FrKfAMi85wpifOM2BMzo%2FMmOf6OubsaXGHBtZykGQmVz7QKx%2Be0tEm0XXP6uKv5SQVPoqxFa1ptVR5cq2iQ%2FjX5a0T3XnyLqDipnOomNuwfI7GureH3s1AMvT2F3lolrKU0qX47RJaa0KqqxgVZcS7W8kCmeFYGtEe7xwATzKzmKz3USC3j%2BqoFGQcS38qpGGrGLC2R7V2U6RjHsDJgihW7ILvjWby0qZc%3D--LF2HTYrODLFhHbJp--7yS%2BhS1bf5g6zZpsgwv7rw%3D%3D; domain=anedot.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                  x-request-id: 8f5b1fcdbffd7d08-EWR
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  vary: Accept, Origin
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fcdbffd7d08-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC269INData Raw: 35 33 37 0d 0a 7b 22 69 64 22 3a 22 32 63 63 35 38 37 65 30 2d 61 36 32 33 2d 34 61 32 30 2d 61 34 30 62 2d 37 33 34 30 37 31 37 37 65 65 64 35 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 38 54 31 34 3a 32 39 3a 33 37 5a 22 2c 22 66 69 6c 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 61 6e 65 64 6f 74 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 5f 69 6d 61 67 65 73 2f 32 63 63 35 38 37 65 30 2d 61 36 32 33 2d 34 61 32 30 2d 61 34 30 62 2d 37 33 34 30 37 31 37 37 65 65 64 35 2f 66 69 6c 65 2f 37 30 66 65 32 64 30 34 2d 37 38 38 63 2d 34 36 37 31 2d 38 39 61 35 2d 61 62 37 39 37 63 61 37 35 39 30 37 2e 70 6e 67 22 2c 22 73 69 7a 65 22 3a 32 33 37 30 39 31 2c 22 62 6c 75 72 68 61 73 68 22 3a 22 4c 44 39 37 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: 537{"id":"2cc587e0-a623-4a20-a40b-73407177eed5","createdAt":"2024-04-18T14:29:37Z","file":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/70fe2d04-788c-4671-89a5-ab797ca75907.png","size":237091,"blurhash":"LD97e
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC1073INData Raw: 6b 34 54 49 55 57 58 73 3a 22 2c 22 6c 61 72 67 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 61 6e 65 64 6f 74 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 5f 69 6d 61 67 65 73 2f 32 63 63 35 38 37 65 30 2d 61 36 32 33 2d 34 61 32 30 2d 61 34 30 62 2d 37 33 34 30 37 31 37 37 65 65 64 35 2f 66 69 6c 65 2f 6c 61 72 67 65 5f 37 30 66 65 32 64 30 34 2d 37 38 38 63 2d 34 36 37 31 2d 38 39 61 35 2d 61 62 37 39 37 63 61 37 35 39 30 37 2e 70 6e 67 22 2c 22 73 69 7a 65 22 3a 33 39 36 36 37 7d 2c 22 6d 65 64 69 75 6d 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 61 6e 65 64 6f 74 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 5f 69 6d 61 67 65 73 2f 32 63 63 35 38 37 65 30 2d 61 36 32 33 2d 34 61 32 30 2d 61 34 30 62 2d 37 33 34
                                                                                                                                                                                                                                                                                                                  Data Ascii: k4TIUWXs:","large":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/large_70fe2d04-788c-4671-89a5-ab797ca75907.png","size":39667},"medium":{"url":"https://files.anedot.com/account_images/2cc587e0-a623-4a20-a40b-734
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  120192.168.2.2449911104.18.94.41443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:48 UTC600OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:49 GMT
                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                  location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fce9bf8199d-EWR
                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  121192.168.2.24499143.229.202.201443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:48 UTC557OUTGET /c/11d83940-42b8-4966-8f05-704bc4d8d8ed HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: pxl.iqm.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC650INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:49 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                                                                  Content-Length: 88
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Set-Cookie: iqm.retarget.uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; Domain=.pxl.iqm.com; Path=/; max-age=1296000; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Location: https://pxl.iqm.com/i/cookie/service/redirect?tagId=11d83940-42b8-4966-8f05-704bc4d8d8ed
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC88INData Raw: 68 74 74 70 73 3a 2f 2f 70 78 6c 2e 69 71 6d 2e 63 6f 6d 2f 69 2f 63 6f 6f 6b 69 65 2f 73 65 72 76 69 63 65 2f 72 65 64 69 72 65 63 74 3f 74 61 67 49 64 3d 31 31 64 38 33 39 34 30 2d 34 32 62 38 2d 34 39 36 36 2d 38 66 30 35 2d 37 30 34 62 63 34 64 38 64 38 65 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: https://pxl.iqm.com/i/cookie/service/redirect?tagId=11d83940-42b8-4966-8f05-704bc4d8d8ed


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  122192.168.2.24499153.229.202.201443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:48 UTC563OUTGET /i/pixel/86c7dff1-1c05-4233-8c08-293539e9a4f9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: pxl.iqm.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC660INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:49 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                                                                  Content-Length: 98
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Set-Cookie: iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; Domain=.pxl.iqm.com; Path=/; max-age=1296000; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Location: https://pxl.iqm.com/i/cookie/service/redirect?conversionTagId=86c7dff1-1c05-4233-8c08-293539e9a4f9
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC98INData Raw: 68 74 74 70 73 3a 2f 2f 70 78 6c 2e 69 71 6d 2e 63 6f 6d 2f 69 2f 63 6f 6f 6b 69 65 2f 73 65 72 76 69 63 65 2f 72 65 64 69 72 65 63 74 3f 63 6f 6e 76 65 72 73 69 6f 6e 54 61 67 49 64 3d 38 36 63 37 64 66 66 31 2d 31 63 30 35 2d 34 32 33 33 2d 38 63 30 38 2d 32 39 33 35 33 39 65 39 61 34 66 39
                                                                                                                                                                                                                                                                                                                  Data Ascii: https://pxl.iqm.com/i/cookie/service/redirect?conversionTagId=86c7dff1-1c05-4233-8c08-293539e9a4f9


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  123192.168.2.2449913157.240.196.15443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:48 UTC545OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-6mzOBMp7' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                  Data Ascii: /
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                                                                                                                                                                                                                  Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:49 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  124192.168.2.2449917104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC888OUTGET /public/v3/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793? HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=glc8c0ohihgVSCRu3pcwkLjP32wspMItZNqUz9CaoT6WA1%2FWFFegBVc%2BmM%2FA8ncvjWdc47ACdbiQ2oH9oe4SzKiYWjxj7n5CTKbua4dBrXLcJQLxrTLQ47wZ6vgtPb4xoyr9xAfe2RH%2FnET8nFJedjuwCyDX0mrxuURczrvd0pPWftA9ogkePFkQlsLTkGcyohyD0tKeWP1okpHeVKY0yjGBxHt1GL%2BQruw%3D--sy1N8OY9Q3GkEwzU--%2FjCSIMNos9PjHmhypmXhpA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC1106INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:50 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                  x-revision: 1693f908cdf48c8844ab99f48cee5ed10362742c
                                                                                                                                                                                                                                                                                                                  etag: W/"cbef2c5f3533951822ba599928899018"
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                  Set-Cookie: _anedot_session_production=vfyHZbhRvfoT0aOYAwIkZ5tjFwLhUL9h8ZZaTApT5QWPhltTS43KYscqINkgEWgZeL5yzfdgK9jjbGZ89ol2tZu%2BFLLbqmejDyk2BkLoKJkvNRG31GFwKh%2FZXj233iPXXKMLqv%2FYNw7%2BlNxq1D8DSFnhvPZ31FfHpI%2FFXfaN%2FNCzgc2%2BfYXMJEqlnGBrO7ij%2F189qADyVmJG3VX34kTt9GUi8J7GaNyMJss%3D--LXYB%2BvnWvbv2Q1Xi--1Y0CZ00S3GJuhCgrJIcP1w%3D%3D; domain=anedot.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                  x-request-id: 8f5b1fd839af440c-EWR
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  vary: Accept, Origin
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fd839af440c-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC263INData Raw: 35 33 61 0d 0a 7b 22 69 64 22 3a 22 35 33 37 62 35 65 30 64 2d 36 62 65 37 2d 34 37 65 36 2d 62 35 36 61 2d 38 38 66 65 65 32 36 35 63 37 39 33 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 31 38 3a 34 32 3a 30 34 5a 22 2c 22 66 69 6c 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 61 6e 65 64 6f 74 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 5f 69 6d 61 67 65 73 2f 35 33 37 62 35 65 30 64 2d 36 62 65 37 2d 34 37 65 36 2d 62 35 36 61 2d 38 38 66 65 65 32 36 35 63 37 39 33 2f 66 69 6c 65 2f 35 65 64 61 66 63 65 66 2d 64 64 38 64 2d 34 32 62 31 2d 39 39 32 66 2d 61 30 66 61 32 31 32 31 35 65 62 34 2e 6a 70 65 67 22 2c 22 73 69 7a 65 22 3a 31 33 32 35 30 32 2c 22 62 6c 75 72 68 61 73 68 22 3a 22 4c 58 4d 37
                                                                                                                                                                                                                                                                                                                  Data Ascii: 53a{"id":"537b5e0d-6be7-47e6-b56a-88fee265c793","createdAt":"2024-12-19T18:42:04Z","file":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg","size":132502,"blurhash":"LXM7
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC1082INData Raw: 78 75 38 5f 57 42 78 75 7e 71 66 2b 74 37 73 3a 22 2c 22 6c 61 72 67 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 61 6e 65 64 6f 74 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 5f 69 6d 61 67 65 73 2f 35 33 37 62 35 65 30 64 2d 36 62 65 37 2d 34 37 65 36 2d 62 35 36 61 2d 38 38 66 65 65 32 36 35 63 37 39 33 2f 66 69 6c 65 2f 6c 61 72 67 65 5f 35 65 64 61 66 63 65 66 2d 64 64 38 64 2d 34 32 62 31 2d 39 39 32 66 2d 61 30 66 61 32 31 32 31 35 65 62 34 2e 6a 70 65 67 22 2c 22 73 69 7a 65 22 3a 32 31 33 33 35 7d 2c 22 6d 65 64 69 75 6d 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 61 6e 65 64 6f 74 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 5f 69 6d 61 67 65 73 2f 35 33 37 62 35 65 30 64 2d 36 62 65 37 2d 34 37 65 36 2d
                                                                                                                                                                                                                                                                                                                  Data Ascii: xu8_WBxu~qf+t7s:","large":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/large_5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg","size":21335},"medium":{"url":"https://files.anedot.com/account_images/537b5e0d-6be7-47e6-
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  125192.168.2.2449919104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC1167OUTGET /account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: files.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=glc8c0ohihgVSCRu3pcwkLjP32wspMItZNqUz9CaoT6WA1%2FWFFegBVc%2BmM%2FA8ncvjWdc47ACdbiQ2oH9oe4SzKiYWjxj7n5CTKbua4dBrXLcJQLxrTLQ47wZ6vgtPb4xoyr9xAfe2RH%2FnET8nFJedjuwCyDX0mrxuURczrvd0pPWftA9ogkePFkQlsLTkGcyohyD0tKeWP1okpHeVKY0yjGBxHt1GL%2BQruw%3D--sy1N8OY9Q3GkEwzU--%2FjCSIMNos9PjHmhypmXhpA%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:50 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                  Content-Length: 127313
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31556952
                                                                                                                                                                                                                                                                                                                  Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=132502
                                                                                                                                                                                                                                                                                                                  ETag: "4885e506e0177026d372744eb2694261"
                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Dec 2024 18:42:05 GMT
                                                                                                                                                                                                                                                                                                                  x-amz-id-2: /9C4Sdl8d4jHXKb5hSnrCjz0G0KTMyFeFhYTPQcGuGIodOmz7QtrRS9z4lE9+NzndD7CpW2G+h0=
                                                                                                                                                                                                                                                                                                                  x-amz-request-id: JS35MC12GD1334PT
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-amz-version-id: u0LKMZoQizW5Rzxh5v0kZwbjU2TN8pTh
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 184485
                                                                                                                                                                                                                                                                                                                  Expires: Mon, 22 Dec 2025 03:46:02 GMT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fd93f498c63-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC592INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c2 00 11 08 03 b1 03 de 03 01 11 00 02 11 01 03 11 01 ff c4 00 37 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f7 f0 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                  Data Ascii: JFIF ""7
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC1369INData Raw: d3 00 03 da fe 6e be c6 f3 76 f8 c5 f4 bc 80 01 f5 3f c1 e8 f9 61 ef f3 80 07 d1 9f 17 7f 9c de de 03 b5 71 bf a5 be 3f 47 cb 1f 77 97 9b 74 c0 07 af 3c fd 35 4d 79 bb bf 30 07 bc bc 9d 78 f7 4c f3 77 7e 60 01 ef 7f 27 7f 5a f9 fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 f1 eb e8 f9 75 8a c1 da b8 df 3d e9 3a bd 60 fa 65 e1 f4 78 ab d5 c7 91 74 91 dd 79 56 6e 6b da fe 5e bf 2f fd fe 7d 62 b0 7d ac f9 9e b1 ce af 3e 4c 7d 0f 28 ea fc ef 75 8d f3 9f 7e 63 ec c7 cd f5 e5 30 3c ad df 9f cf cf 67 01 b7 4e f6 8e 57 e6 fe dc e8 ea eb 1f 5c fe 77 a7 e4 17 d2 f3 0c 96 3b ff 00 1e 99 2c 7b 47 cd d7 e4 5f d1 f3 0c 96 3b ff 00 1e 99 2c 7a 73 87 4f 98 1e ff 00 38 ed 5c 6f d1 5c ba 78 2f d7 c0 6c 53 be 8b e3 78 8d 74 18 ae 73 73 e6 ee fc c7 65 e5 7b 0c
                                                                                                                                                                                                                                                                                                                  Data Ascii: nv?aq?Gwt<5My0xLw~`'Zu=:`extyVnk^/}b}>L}(u~c0<gNW\w;,{G_;,zsO8\o\x/lSxtsse{
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC1369INData Raw: 87 d3 29 f2 ef e8 79 c7 ae 3c dd 3d 7f e7 ea 3c 7d e8 e5 e4 9f 4f 31 e9 4f 3f 4f 71 f9 ba 8f 20 7a 39 79 1f d3 cc 7b 2b cb d7 d5 bc 3a 7c e4 f5 f0 e4 7d a7 6e 8d f6 e7 97 af cf 5f 6f 10 33 d3 9d cf 97 4f 61 79 ba ec 99 a0 00 00 00 00 00 00 00 00 00 01 c1 7a c7 cc df 77 9c 7a 83 cf d3 e8 67 93 bf 97 fb 73 f9 e7 ed e0 07 b9 3c 9d bd 91 e7 ea 3e 29 fd 3f 20 1d 57 9e f6 0e 77 e4 af 47 30 3e ad 7c ff 00 47 ca 5f a1 e7 00 0f ad 5f 3b d3 f2 87 e8 79 ac f4 00 fa cf f3 fd 5d 16 34 58 6b e3 17 d2 f2 00 06 57 1f 52 3c 3e 8f 94 5e ff 00 38 00 6d 73 bf 5d be 77 ab e5 df bf cd c8 ba 48 03 e9 3f 87 bf cd 8f 77 00 3d 4d e7 e9 e9 af 3f 4f 97 ff 00 43 ce 3e 85 78 bb f8 ab d5 cb 4a b9 1d cf 95 fb fb c7 df e4 77 d1 f2 8f 6b 79 7a fb 5b cd da 91 f2 4b e8 79 74 5b c1 9e c7 d7
                                                                                                                                                                                                                                                                                                                  Data Ascii: )y<=<}O1O?Oq z9y{+:|}n_o3Oayzwzgs<>)? WwG0>|G__;y]4XkWR<>^8ms]wH?w=M?OC>xJwkyz[Kyt[
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC1369INData Raw: 3d e5 e4 eb e0 df 5f 21 ea 0f 3f 4f a1 1e 4e ff 00 34 fd de 7e 07 d6 07 d0 af 17 7f 15 7a b9 69 57 3d ab 8d fd 42 f1 7a 3c 05 eb e1 e5 0f 47 31 ed 6f 2f 5e 03 da 79 3f 48 ba c7 d5 0f 07 a3 55 a7 cc ff 00 77 9c 6e 93 be 9c f3 f4 f1 7f ab 90 fa eb f3 7d 3a 9d e7 cb cf 77 9e 8e b7 58 af 7e f9 3b 7c cd f7 79 c0 98 eb 1c ef dd 9e 4e bd 9b 9d 80 00 00 00 00 00 00 00 00 00 34 ba 9d 2f 73 66 cd e8 33 58 1d cc 3b 06 7f 2b 30 6b fb 98 86 0c a3 71 6c 19 16 ec d9 a3 53 d9 b4 06 d3 95 ab 6c 80 06 d5 95 70 68 d5 3a ce e6 cf 9b be cd 00 29 1a 66 c9 a2 e7 1b 4c ed 42 d0 d4 eb 25 89 b9 e3 5b 05 6e b1 d7 05 c9 12 d6 84 c2 43 3d 37 81 9c 86 6e 4b 1b 3e ee 32 b3 5b d4 77 33 ed c2 5e 53 c5 d6 b6 c9 db 43 54 b9 19 99 ac 35 48 ab 9b b9 ce d3 34 bb 90 32 6d c6 b0 6d 99 57 66 a3
                                                                                                                                                                                                                                                                                                                  Data Ascii: =_!?ON4~ziW=Bz<G1o/^y?HUwn}:wX~;|yN4/sf3X;+0kqlSlph:)fLB%[nC=7nK>2[w3^SCT5H42mmWf
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC1369INData Raw: ae 73 de 99 a3 14 a6 a8 86 e2 2b 35 1d 9d 7e 96 92 a2 a9 71 58 94 a8 55 d9 a9 4b c3 36 57 2f 8c 8b 27 a5 b7 46 20 f5 3f 9a f6 8e 0a c4 f5 73 68 00 25 26 00 00 00 a0 48 00 a0 00 00 00 00 00 00 00 0d 5a 2f cf 5e 3f a1 8e eb 5a af 68 d7 7b 70 c0 76 cc 79 73 cd b3 f1 eb 73 8b bc db df 9b e8 f2 27 6f 16 87 f6 39 4b 11 3f 58 cc 17 04 a5 9f 92 fe 90 ff 00 2f fa fa 5f d5 fa f7 1f 9b fb 5b b7 d0 fc fe 3b d5 e1 f1 bf f5 1f 93 b2 7a b9 d5 b5 22 9a 28 ca c7 9f 4e f9 e0 fa 92 70 eb 23 ad f6 c5 de 4e 62 79 e5 4b 92 0a b6 b6 bd af 61 d7 c5 c9 30 49 cd 29 0a 99 71 82 e5 98 fe 4c 9f 76 ad de 39 8d 6d 8a a7 c5 d9 80 d6 97 53 80 31 d2 9f 2a 3a 93 15 f5 3e 20 5c ea e6 a7 20 5c ca a5 2f d9 77 aa 54 c4 52 f5 be 99 e0 dc f8 d5 42 76 cf b5 30 00 00 00 00 0a 24 00 10 a4 09 80 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: s+5~qXUK6W/'F ?sh%&HZ/^?Zh{pvyss'o9K?X/_[;z"(Np#NbyKa0I)qLv9mS1*:> \ \/wTRBv0$
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC1369INData Raw: d9 1b b1 56 75 bd 6a 1c ee 5c 5e d2 f6 a6 f3 59 bd cc b9 97 cd be cc 8e 30 bc fa 63 32 a1 d3 33 12 ce 26 b8 00 00 09 48 12 81 40 12 15 29 10 00 00 00 0c 3b 7c f6 eb 5c 92 e9 44 a6 21 73 48 af 89 48 71 e9 bb 7c cf b3 c3 7b 4f 15 da c8 4e f6 78 ed d1 fc de 8b bb eb 69 e7 8b 6d e9 73 6b 5d 9a bc f6 2e 56 dd 96 33 95 3a f1 cf fd 0f 95 7b d3 c7 e6 6c 6a b9 3d 72 9d 2e b0 c8 80 08 2a 5a 59 5b 53 87 ac 27 cf 92 04 a9 12 cd 47 56 bc 73 19 b9 90 ba a5 b3 6d 4c 15 66 b2 89 f5 aa 54 e0 66 b0 38 c4 6a 04 33 64 d6 13 32 e8 c6 ee df 17 b1 52 14 ca 49 c8 aa a3 62 55 95 63 25 d1 d1 76 24 5d 9b 32 4d c9 dc 66 37 6e d3 80 6e 98 dc 0e e5 4b 8d 87 1b 07 1e 9b 4f 3e bb 9c b2 6c 00 00 25 24 20 4a 40 14 89 c1 31 12 bd 22 00 00 00 01 87 6f 9e 9d 6a 91 ba ab 55 2c 2d e5 2d f3 9f
                                                                                                                                                                                                                                                                                                                  Data Ascii: Vuj\^Y0c23&H@);|\D!sHHq|{ONximsk].V3:{lj=r.*ZY[S'GVsmLfTf8j3d2RIbUc%v$]2Mf7nnKO>l%$ J@1"ojU,--
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC1369INData Raw: 7a 67 4d 99 8f 1b ca d2 f4 b3 2f cb fa c9 cc fd cd 40 00 00 00 0c 63 78 85 fa 54 80 04 e1 ce 04 84 48 79 3d 34 bc 3f 5f 97 e7 ab 5d 75 d9 2f cf db 39 fa b9 0f 0a d0 7a f2 ae bd 65 d6 f1 ca bb 2e 7a 73 ab 9c fa 4f 9f db 77 cb 21 d2 a9 6f 08 54 64 72 f8 c7 1f a3 b2 ce 6c ff 00 4b e3 ef 9f 57 f3 b2 47 21 21 29 02 06 3c d6 8f 51 b8 e5 0c 51 ab 45 6d 92 a7 8b 6d 5b 98 f2 86 a7 c6 e5 73 25 2d d3 6a cb 2a 9c 1b 30 66 26 58 e6 da 14 0b 79 43 13 4a 15 51 94 84 a4 8d d6 a9 ab 6d 5c e5 5c ce c1 54 e9 46 54 6a 72 8a f4 7e 4f 4b d8 af aa c4 e4 e5 50 06 04 a4 8a 92 52 6a 8e b4 39 ab 25 65 32 38 ef 6c c5 5c f5 7e 35 b0 46 eb ba c8 d4 65 b1 6d 97 7a 64 d9 39 b1 75 9a a0 00 00 00 18 b6 f0 ab f4 cd 41 21 02 60 e7 39 28 2e bc 1f 4e af 83 eb 60 eb b5 ad 74 de bb 7c cb 7e 7f
                                                                                                                                                                                                                                                                                                                  Data Ascii: zgM/@cxTHy=4?_]u/9ze.zsOw!oTdrlKWG!!)<QQEmm[s%-j*0f&XyCJQm\\TFTjr~OKPRj9%e28l\~5Femzd9uA!`9(.N`t|~
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC1369INData Raw: 5d a5 2f ef cf 92 fa bf 9c da bd 7e 1c c7 4e d9 1e 6a 34 12 80 4a 98 10 55 24 f7 8e 5e 7d 1b 9d ec f2 c3 ee 64 6e 76 54 e5 69 59 55 48 93 11 24 34 1e bc b8 e7 ab cf a0 75 cd 5e a3 1b 8b ac ac d4 6e c9 ce f6 ae 77 b4 f2 6b 11 d3 97 4f 4b de 57 75 b5 40 b5 c6 17 ac f3 8f 57 1c 07 5c bf e7 dc e9 51 da e7 9f 7a 7b 5d 1f 7e 6f aa 3c 75 9d f0 fa f5 7b 8b 8d c8 e5 63 b2 eb 96 66 7c d7 b1 67 51 46 b9 e9 3d 62 b2 ac a6 f2 71 b6 55 99 88 aa 99 b6 6a ad 37 a7 74 73 cf 47 2a 95 58 5e 91 47 a6 56 80 9e 45 4e 7d 21 78 36 56 00 00 00 01 86 6f 9c 3a fa 6a 00 00 44 cc 81 39 0e 5d 2d 7e 3f d8 d1 bc 7f 77 61 f6 79 e8 75 9e 66 ac 02 35 32 d9 3b 9c b7 3e 3d 72 93 52 cd 53 65 ee 56 1d 98 49 58 e4 ec 37 c3 87 fd cf cf 5e 7a bc 3a ce d6 d9 95 de e6 fa 0e c5 46 99 02 52 05 36 cb
                                                                                                                                                                                                                                                                                                                  Data Ascii: ]/~Nj4JU$^}dnvTiYUH$4u^nwkOKWu@W\Qz{]~o<u{cf|gQF=bqUj7tsG*X^GVEN}!x6Vo:jD9]-~?wayuf52;>=rRSeVIX7^z:FR6
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC1369INData Raw: c4 86 64 b9 3e 91 79 79 65 e7 2e ab 60 4b 59 04 ca 4a d9 4a 6c 89 29 32 a5 24 25 4d 3d 51 67 20 9a e2 be 7f 55 fc 67 37 ef cf 8e 7d 0f 3d ec f6 c8 47 7b ac e9 5b 2e 6c d9 77 20 9a 48 90 be 55 32 5c db b9 aa d9 34 8a ea ba 9d b8 9c d0 bd ff 00 3f 0f e9 f2 40 99 b3 11 54 49 82 6f 0a 95 99 49 dc a9 bf 78 3d 58 8e 7d 25 8e b8 fe 3d e5 ad a7 99 3e 3a d3 8c f8 b4 bc b7 9d 96 7a 54 e5 d2 ff 00 2b 52 ad f7 77 ab e7 6c 35 80 00 00 00 61 cf 38 76 b9 db 87 34 32 fe 99 5a 6a d0 d1 71 d0 76 bc a5 8a f8 b3 96 97 de 2c 39 ab f9 af 7d 9f a1 9e f3 fa a8 f3 ef 5b 97 4e 81 17 b7 3b 65 d7 6d 1c f5 fd ca dd a7 3b 9b 98 8b 9e 67 8b fd 0f 9b c6 3f 41 f9 fd b3 c9 b9 68 ad eb 5c 7c 84 d5 1d 9e a7 6d 60 d5 8d 88 d9 4b a9 df 6d f0 e7 da 22 2a 56 cc c9 69 22 65 65 32 9b 69 b6 1b 30
                                                                                                                                                                                                                                                                                                                  Data Ascii: d>yye.`KYJJl)2$%M=Qg Ug7}=G{[.lw HU2\4?@TIoIx=X}%=>:zT+Rwl5a8v42Zjqv,9}[N;em;g?Ah\|m`Km"*Vi"ee2i0
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC1369INData Raw: fb 76 de a7 0f ac 2e b5 bd 9d 5a dc 9e dc c7 a6 52 27 d5 42 f7 9f 5e e1 e3 fb da c1 a9 b8 dc c7 2b 89 9a 35 98 cb 8b 4b 99 13 65 59 22 65 55 c2 72 d3 d2 ae 56 1f 79 60 fb f0 b2 e9 ca 3a 9b 46 c5 90 27 27 25 20 4f 49 89 c9 e5 4d b1 2b 52 91 19 4f 48 13 12 aa 74 df 33 29 ae ad f0 7e e5 b7 cf fa 16 bd 39 e5 39 f6 c6 77 e1 42 a3 e8 6f bb e4 6c 9b 20 00 00 00 73 5d 78 93 d5 79 bc 5c 9c 28 e5 b0 dd f1 9d a6 66 99 22 d4 e7 7c da 72 b3 29 ca aa f2 a5 4c 3f 3a c4 94 93 54 c5 9b 61 7e ab 14 eb fa b2 e9 1d 53 ef fc ee c7 ee f9 76 d5 bc 47 cb f4 f5 2f 0f 6c 2f 9b a7 62 e5 d3 a7 79 bd 3e 7d 88 d3 25 db 3a 37 8b 58 c2 2c be 8a d4 72 be 8e f9 78 e3 61 e0 fb ef bd 6e 75 7b f3 f5 d9 6a f5 9a c5 6e 2e b3 67 bc b9 cd d6 ba c7 9e 3b f3 e5 bb 82 18 94 9b 55 72 71 8a d8 f9 7b
                                                                                                                                                                                                                                                                                                                  Data Ascii: v.ZR'B^+5KeY"eUrVy`:F''% OIM+ROHt3)~99wBol s]xy\(f"|r)L?:Ta~SvG/l/by>}%:7X,rxanu{jn.g;Urq{


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  126192.168.2.2449921104.18.94.41443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC599OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://secure.anedot.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:50 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Content-Length: 47692
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                                                                                                                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fda6c0872aa-EWR
                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                                                                                                                                                                                                                  Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC1369INData Raw: 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f
                                                                                                                                                                                                                                                                                                                  Data Ascii: existent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC1369INData Raw: 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: __||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")throw n
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC1369INData Raw: 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: &&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC1369INData Raw: 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: me="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  127192.168.2.24499223.229.202.201443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC650OUTGET /i/cookie/service/redirect?tagId=11d83940-42b8-4966-8f05-704bc4d8d8ed HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: pxl.iqm.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: iqm.retarget.uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC984INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:50 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 2485
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Set-Cookie: iqm.retarget.uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; Domain=.pxl.iqm.com; Path=/; max-age=1296000; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Set-Cookie: tag.iqm.dsp.initiated=true; Domain=.pxl.iqm.com; Path=/; max-age=120; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Set-Cookie: roqad=MTczNjAyNzgxMDk1Nw==; Domain=.pxl.iqm.com; Path=/; max-age=2592000; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Set-Cookie: liveramp=MTczNjAyNzgxMDk1Nw==; Domain=.pxl.iqm.com; Path=/; max-age=2592000; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Set-Cookie: semcasting=MTczNjAyNzgxMDk1Nw==; Domain=.pxl.iqm.com; Path=/; max-age=2592000; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC2485INData Raw: 70 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 70 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 73 75 6d 2d 73 65 63 2e 63 61 73 61 6c 65 6d 65 64 69 61 2e 63 6f 6d 2f 72 72 75 6d 3f 63 6d 5f 64 73 70 5f 69 64 3d 31 37 38 26 65 78 74 65 72 6e 61 6c 5f 75 73 65 72 5f 69 64 3d 32 62 61 39 33 66 35 30 2d 66 64 38 38 2d 34 32 62 66 2d 38 37 66 34 2d 62 33 65 62 36 62 63 31 33 36 64 31 26 63 62 3d 68 74 74 70 73 3a 2f 2f 70 78 6c 2e 69 71 6d 2e 63 6f 6d 2f 69 2f 63 6b 2f 69 6e 64 65 78 63 68 3f 63 6d 69 64 3d 27 3b 70 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 70 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 73 2e 6d 65 64 69 61 2e 6e 65 74 2f 63 6b 73 79 6e 63 3f 63 73 3d 33 26 74 79 70 65 3d 69 71 6d 26 6f 76 73 69 64 3d 32 62 61 39 33 66 35 30 2d 66 64 38
                                                                                                                                                                                                                                                                                                                  Data Ascii: p = new Image();p.src='https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=178&external_user_id=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&cb=https://pxl.iqm.com/i/ck/indexch?cmid=';p = new Image();p.src='https://cs.media.net/cksync?cs=3&type=iqm&ovsid=2ba93f50-fd8


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  128192.168.2.24499233.229.202.201443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC660OUTGET /i/cookie/service/redirect?conversionTagId=86c7dff1-1c05-4233-8c08-293539e9a4f9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: pxl.iqm.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC984INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:50 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 2409
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Set-Cookie: iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; Domain=.pxl.iqm.com; Path=/; max-age=1296000; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Set-Cookie: tag.iqm.dsp.initiated=true; Domain=.pxl.iqm.com; Path=/; max-age=120; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Set-Cookie: roqad=MTczNjAyNzgxMDk3Mw==; Domain=.pxl.iqm.com; Path=/; max-age=2592000; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Set-Cookie: liveramp=MTczNjAyNzgxMDk3Mw==; Domain=.pxl.iqm.com; Path=/; max-age=2592000; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Set-Cookie: semcasting=MTczNjAyNzgxMDk3Mw==; Domain=.pxl.iqm.com; Path=/; max-age=2592000; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC2409INData Raw: 70 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 70 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 73 75 6d 2d 73 65 63 2e 63 61 73 61 6c 65 6d 65 64 69 61 2e 63 6f 6d 2f 72 72 75 6d 3f 63 6d 5f 64 73 70 5f 69 64 3d 31 37 38 26 65 78 74 65 72 6e 61 6c 5f 75 73 65 72 5f 69 64 3d 34 34 63 37 36 30 34 30 2d 36 36 32 32 2d 34 35 35 38 2d 39 65 61 39 2d 34 38 32 33 64 33 36 37 36 65 38 35 26 63 62 3d 68 74 74 70 73 3a 2f 2f 70 78 6c 2e 69 71 6d 2e 63 6f 6d 2f 69 2f 63 6b 2f 69 6e 64 65 78 63 68 3f 63 6d 69 64 3d 27 3b 70 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 70 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 73 2e 6d 65 64 69 61 2e 6e 65 74 2f 63 6b 73 79 6e 63 3f 63 73 3d 33 26 74 79 70 65 3d 69 71 6d 26 6f 76 73 69 64 3d 34 34 63 37 36 30 34 30 2d 36 36 32
                                                                                                                                                                                                                                                                                                                  Data Ascii: p = new Image();p.src='https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=178&external_user_id=44c76040-6622-4558-9ea9-4823d3676e85&cb=https://pxl.iqm.com/i/ck/indexch?cmid=';p = new Image();p.src='https://cs.media.net/cksync?cs=3&type=iqm&ovsid=44c76040-662


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  129192.168.2.244992052.218.252.32443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:50 UTC557OUTGET /jsstore/a/Y2QHZ9Q/ge.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: s3-us-west-2.amazonaws.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC285INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                  x-amz-request-id: Z5E6XP3FQS9G817B
                                                                                                                                                                                                                                                                                                                  x-amz-id-2: XjK3mLJyak1AnxBxrZB6FFfR2zK1WUKRr12T/Vu+H/i65wAGlES/5ppku6xWvYdSPoACq3ZcSwY=
                                                                                                                                                                                                                                                                                                                  Content-Type: application/xml
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:50 GMT
                                                                                                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:51 UTC254INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 5a 35 45 36 58 50 33 46 51 53 39 47 38 31 37 42 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 58 6a 4b 33 6d 4c 4a 79 61 6b 31 41 6e 78 42 78 72 5a 42 36 46 46 66 52 32 7a 4b 31 57 55 4b 52 72 31 32 54 2f 56 75 2b 48 2f 69 36 35 77 41 47 6c 45 53 2f 35 70 70 6b 75 36 78 57 76 59 64 53 50 6f 41 43 71 33 5a 63 53 77 59 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>Z5E6XP3FQS9G817B</RequestId><HostId>XjK3mLJyak1AnxBxrZB6FFfR2zK1WUKRr12T/Vu+H/i65wAGlES/5ppku6xWvYdSPoACq3ZcSwY=</HostId></Error>0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  130192.168.2.2449924157.240.196.15443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC367OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-6mzOBMp7' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                  Data Ascii: /
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                                                                                                                                                                                                                  Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  131192.168.2.2449926104.18.239.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC1172OUTGET /account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/70fe2d04-788c-4671-89a5-ab797ca75907.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: files.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=vfyHZbhRvfoT0aOYAwIkZ5tjFwLhUL9h8ZZaTApT5QWPhltTS43KYscqINkgEWgZeL5yzfdgK9jjbGZ89ol2tZu%2BFLLbqmejDyk2BkLoKJkvNRG31GFwKh%2FZXj233iPXXKMLqv%2FYNw7%2BlNxq1D8DSFnhvPZ31FfHpI%2FFXfaN%2FNCzgc2%2BfYXMJEqlnGBrO7ij%2F189qADyVmJG3VX34kTt9GUi8J7GaNyMJss%3D--LXYB%2BvnWvbv2Q1Xi--1Y0CZ00S3GJuhCgrJIcP1w%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC887INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:52 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                  Content-Length: 173904
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31556952
                                                                                                                                                                                                                                                                                                                  Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                  Cf-Polished: origFmt=png, origSize=237091
                                                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="70fe2d04-788c-4671-89a5-ab797ca75907.webp"
                                                                                                                                                                                                                                                                                                                  ETag: "621feec220e2d425d1fccac141225028"
                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 18 Apr 2024 14:29:38 GMT
                                                                                                                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                                                                                                                  x-amz-id-2: twCZ2OJL/xlXHiOn/p0aejEZMC4PqNak2TusteCIjFVioYXPaSNiSQRIXJ0d2DaiM1JI6w/iKRc=
                                                                                                                                                                                                                                                                                                                  x-amz-request-id: 9VRDFVZM43B3XTE6
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-amz-version-id: 00ZARcYzPJBly0hDmDt01Zfkp8A_qEjr
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 169318
                                                                                                                                                                                                                                                                                                                  Expires: Mon, 22 Dec 2025 03:46:04 GMT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1fe64a8217b5-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC482INData Raw: 52 49 46 46 48 a7 02 00 57 45 42 50 56 50 38 4c 3b a7 02 00 2f 0b 45 56 10 8d 40 72 1b c9 91 84 88 ca b5 d2 fc ff c1 d5 3d b0 6b 8e 11 fd 9f 80 fc 03 3a af 64 99 a8 21 33 af 61 2d 8b 7b 9d d9 18 b5 2a 9a 41 b1 91 68 34 3a ee 28 de 46 13 12 20 d1 ad d3 b6 21 6d d3 dd b6 4d 1b 24 9d 86 60 f5 46 9f f5 bc 47 4c b5 32 70 89 3a a8 d0 4e 30 76 2a 05 70 e6 26 bd aa 6b d3 c4 88 21 31 0e 24 89 cd 8e 93 c4 84 10 6f e3 79 b0 5b 6d d4 59 89 96 5d 89 89 0a a2 c6 25 a6 37 f1 fa 03 ad 2d 6a 6b 8b b6 1a 68 b5 20 3a 38 0a 37 e9 8d 56 b1 a5 b5 87 6c 16 8a b5 9d f6 52 e9 cd aa bd 42 51 81 89 ec 13 81 8d 53 19 55 f0 76 bb 2e dd d6 79 9e b4 4a 6c 8d 1e bc c0 f1 f8 4c eb 39 55 ad 2b aa d5 e0 f5 bd d1 88 b9 88 6b ad 24 e0 79 10 54 7b c0 56 50 80 3b 64 46 13 3d b9 b7 e6 41 dd 1f
                                                                                                                                                                                                                                                                                                                  Data Ascii: RIFFHWEBPVP8L;/EV@r=k:d!3a-{*Ah4:(F !mM$`FGL2p:N0v*p&k!1$oy[mY]%7-jkh :87VlRBQSUv.yJlL9U+k$yT{VP;dF=A
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 00 1a 35 3e ed d9 c2 e9 ba 61 18 fe 73 dd a7 66 35 c3 78 ec 58 2c df f6 d5 37 63 96 fd 70 51 d4 13 d3 c0 ff 02 8e 2c 16 17 e0 6c 51 6c 03 7d 4f db 7d ba 2c 9f 96 7f 4f f5 88 f3 5d 56 11 04 21 14 44 08 e6 c1 fe 53 01 70 e7 31 43 3c c7 08 ee 23 01 11 11 60 32 f5 87 00 cc 01 c2 c4 5a 14 59 15 61 10 ee 0b 03 6c e1 7d 7d 22 00 d0 18 48 8a 3d c0 6a 63 05 e0 88 e9 31 80 30 26 34 88 f6 0c c2 92 16 48 b0 02 63 08 83 a0 f4 62 af 0a a8 cf 18 00 cc 08 eb 5d 42 12 04 41 81 00 05 40 6c 08 60 85 30 07 11 3a bd d8 00 f4 60 85 a5 07 58 dd 04 6a 60 11 20 19 50 51 67 89 1e 24 00 f5 2e 80 2b 05 1a c5 15 a0 d9 bb 13 2b b8 22 bc 80 11 dc 4b 5c a5 e0 1e 00 9b 84 49 62 0c 22 71 e6 3e 20 48 f1 3c 02 71 0e 00 e8 3c 17 de 55 0f a0 38 d2 c1 27 00 7c d8 00 30 de d8 06 5f dd 26 d8 0d
                                                                                                                                                                                                                                                                                                                  Data Ascii: 5>asf5xX,7cpQ,lQl}O},O]V!DSp1C<#`2ZYal}}"H=jc10&4Hcb]BA@l`0:`Xj` PQg$.++"K\Ib"q> H<q<U8'|0_&
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: b8 23 8c 17 aa ba 7e 01 24 7c ac f0 f2 ff fb ef 6b ff 7d ed bf af fd f7 b5 ff be f6 df d7 fe fb da 7f 5f fb ef 6b ff 7d ed bf af fd f7 b5 ff be f6 df d7 fe fb 15 12 85 80 37 f4 2f 9d fb 7e d9 ef a9 fe 39 d7 15 c2 56 41 f8 67 34 f0 2d 0f fd 97 db f6 b8 cf f0 97 df e5 fd f1 72 06 e4 ad 81 14 22 5e f1 c8 bf f1 d3 2f 4f bf a0 af c3 48 09 9f af 23 d2 dd 5e 01 b6 b7 04 52 68 14 1f f7 07 fe eb bf fe f9 87 9f 58 9f 37 4f 0f 28 1d 3e 80 a7 76 5d f6 c1 50 b2 06 88 5b 01 4f b7 6f fb c1 17 df 9d 9e a9 ed c7 ca 13 b6 91 86 5f e8 d1 bb 2a bb b7 d4 ba 41 a9 1d 40 bd f5 4f ff f1 b2 e7 fd 77 f3 d9 2f f6 1e 7b c4 31 51 a8 37 b2 48 1f d3 ea 14 c3 a0 02 b9 d2 6b 1b 90 b6 fa d1 d7 f4 df 7b 57 8f 7e 34 6a ef 7d 6b d5 27 b6 68 29 62 c4 20 65 0b 0b 26 a4 e1 66 b8 2b ba a6 b9 ac
                                                                                                                                                                                                                                                                                                                  Data Ascii: #~$|k}_k}7/~9VAg4-r"^/OH#^RhX7O(>v]P[Oo_*A@Ow/{1Q7Hk{W~4j}k'h)b e&f+
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: aa b7 3d 56 89 2a 2f 81 70 5b 4e 4f b1 16 7b c4 bb c5 2f a4 60 3d 70 a4 18 d6 07 3f 87 a2 c2 5d 20 5d e3 4f 5f e2 61 be f8 ff a1 08 f0 8f aa 5f 0f fe f7 0e 2a 9b 39 b0 f7 26 6b 2d 9d 66 bd fd 44 8d 6f 3f a4 e3 ed e1 87 fb c7 78 c1 0a 60 78 07 0a 82 b7 74 70 a1 8b 1b b3 3d b1 ff 72 38 f6 81 eb b1 0f 8b 13 57 9f 9f e6 ff ed 23 ff e9 7f c9 f1 ab 3f db 74 6a 9a cc cc 94 3b a0 77 d5 49 32 56 13 90 b6 e8 9c c6 8f 74 f1 92 bd 3f fe b0 9d 9e 5e 74 1e 68 f2 7e 86 3a 8d 1a 99 a5 db 69 cd c7 bb 6e 54 16 6f 46 0f 2d 75 ef 1b aa 5c 3b 3c d6 99 53 9b de 3e b0 d5 87 23 63 5d 4e cf db 26 5e b2 01 18 01 f2 f6 f6 c0 8b e4 3b 80 88 b7 f4 f2 c5 dc 95 d3 fb ce be 7e 3a 3a 7b bc cd db fa 14 77 8d da 19 56 3b e3 56 2d 74 c6 c4 db 92 9e da 9d e3 55 89 10 f6 27 00 fc 80 36 b0 0b
                                                                                                                                                                                                                                                                                                                  Data Ascii: =V*/p[NO{/`=p?] ]O_a_*9&k-fDo?x`xtp=r8W#?tj;wI2Vt?^th~:inToF-u\;<S>#c]N&^;~::{wV;V-tU'6
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: dd 04 37 3a e6 5b ae 51 7a 2d 59 0b da 8c 8c 63 d4 46 88 5c ae 8a bb 3b 21 0c 02 c0 48 28 25 51 a4 2a 54 91 2a da b1 38 0b e1 01 01 8b 99 da 82 d7 66 11 da 0b a0 1f 01 62 5b d0 32 3c e4 68 50 2d 98 84 1d 02 22 53 14 85 38 51 57 9b 18 72 a2 31 45 19 6b 51 4d e5 1c 4a 21 7c 16 44 22 60 05 15 a0 96 10 60 a0 c0 07 a0 0e 0b 91 e8 80 d8 e0 09 14 a0 80 00 20 a0 f0 02 75 90 86 9c aa fd d4 8b ba 5d 61 89 8a d7 85 0f 6b b8 91 a1 9f 9d 9d 1b d7 e6 1a 7e 35 5a cd cc c5 ac 83 5d cd 54 e4 77 28 5f 20 69 49 ad aa 12 86 09 49 16 12 a1 4c 84 a0 10 83 9c 44 1f 42 2e c5 b6 68 f8 4e 09 c4 ad 0b 3a cf 58 06 50 1a 05 21 46 02 92 44 56 d0 82 4d 18 c2 1a 35 30 de 98 6a ec de ae fe 55 dd fd 5b 7f 74 f5 6f ff f6 ab 83 a3 f0 28 89 2c 6b 44 a7 68 8b b4 54 8e 59 a4 67 af f1 71 2f b6
                                                                                                                                                                                                                                                                                                                  Data Ascii: 7:[Qz-YcF\;!H(%Q*T*8fb[2<hP-"S8QWr1EkQMJ!|D"`` u]ak~5Z]Tw(_ iIILDB.hN:XP!FDVM50jU[to(,kDhTYgq/
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 89 76 6a a4 37 1a 91 3d 2d 80 79 2c e6 4f b1 27 93 d9 97 d6 77 72 9d 4d 28 6d b7 a0 1e 8e d8 65 21 dd 63 7e 7b 73 6c bb f9 87 2e 37 c5 b8 01 08 e6 a3 05 42 98 00 02 02 00 09 87 c4 00 20 4b 24 12 42 00 ca 04 cf 33 d3 0d 0d 04 41 25 8a ec 20 00 d8 41 42 65 b7 db 58 34 a8 85 80 5a 50 08 10 48 d8 c6 82 5f e6 96 70 84 00 68 d0 40 98 c8 88 62 a7 71 43 05 8a d9 6e c1 80 17 3b e5 0b 51 88 14 f5 00 c5 02 eb 45 ee 36 f6 92 ff 5e 94 86 d0 71 7b 2a d7 b1 c6 08 3e 58 1f d4 96 00 f0 e6 51 20 64 03 44 48 c8 f7 e0 1f 09 8f 40 c0 30 34 95 b8 82 45 08 a0 21 18 05 25 9b 88 49 62 08 08 a0 a1 16 04 0a 56 29 3a 01 00 22 60 a8 c4 ab 59 0b ab 41 00 c8 15 09 a1 46 a9 20 c3 12 24 04 10 ea 80 4c 7d 46 39 a3 9c 70 1b 11 95 6d c2 dd d9 dd c9 fb 69 e2 7e c1 cb 66 2e 61 2c f1 2c f6 63
                                                                                                                                                                                                                                                                                                                  Data Ascii: vj7=-y,O'wrM(me!c~{sl.7B K$B3A% ABeX4ZPH_ph@bqCn;QE6^q{*>XQ dDH@04E!%IbV):"`YAF $L}F9pmi~f.a,,c
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 63 db 42 50 81 53 0d 34 bc 31 a3 5c cf c7 54 35 6f 79 1b 22 40 14 78 a6 80 88 00 b8 23 21 e4 00 c8 b7 ce 21 a4 5b 00 02 41 c2 87 c3 37 dc 87 a0 00 60 0f 00 42 04 06 81 c5 02 8b 2d 16 af a9 00 82 a6 25 f3 78 24 07 27 6f cc 0e 26 1a d7 18 10 f0 4c 81 90 70 a5 06 c0 62 84 45 0d 13 f1 81 01 60 7b a0 f6 5e 42 59 42 9f 84 9e 87 d3 31 80 c2 73 58 08 0a 2b 2b 80 d9 df 07 c8 3e c0 02 aa 80 10 40 88 27 ca 48 f2 31 a0 43 04 06 8e c1 52 3c 1a 09 b0 43 42 2c c5 3e 20 23 64 88 18 00 f0 82 0c c8 80 b4 0d 10 f0 0b 02 42 de 86 89 30 5c 08 0a 07 04 20 1f ed 03 f8 08 23 0a b3 1b e8 31 08 c7 98 57 8c cd 8c 00 eb 00 02 5e bd 6f e0 1d 3d 6c b4 f0 48 c0 3d 39 00 02 20 23 24 40 80 29 02 42 0a b7 22 20 b0 08 12 08 0a 20 10 04 81 05 d8 10 00 02 0b 41 f6 21 a8 3d 04 36 7c 18 09 4e
                                                                                                                                                                                                                                                                                                                  Data Ascii: cBPS41\T5oy"@x#!![A7`B-%x$'o&LpbE`{^BYB1sX++>@'H1CR<CB,> #dB0\ #1W^o=lH=9 #$@)B" A!=6|N
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 49 53 cc ad 14 c7 0e dc eb dd a7 d7 ab c7 18 d7 00 d1 2c 0c 4f e5 fd 49 f5 31 fb cd d4 f2 b4 75 a1 a2 16 cd 61 b1 b3 43 64 2a 42 19 19 cd 92 90 c5 2c 21 4d 4a 96 82 f7 21 50 07 4a 67 a0 88 74 a4 26 e0 f7 04 05 2a 55 9c ae 00 d0 90 d7 55 73 92 a1 d4 6a 67 74 17 98 a4 49 d8 21 39 04 11 b1 f4 b4 b4 48 4b 43 c3 4b f8 ba e0 e5 1d a2 dc 41 37 03 7d 3b 6b a2 e6 ec d3 d3 b7 33 f1 e5 69 19 50 5c f9 79 3b 7a e1 f5 f6 48 79 78 8f 3c a8 30 8f 9d 34 14 22 35 59 04 42 81 a0 d4 1e 25 00 20 71 77 d6 17 8e 04 12 11 4a 20 19 83 8a 89 48 88 a0 64 c8 42 14 13 4a a4 84 0f b1 03 20 94 11 6a 9f 20 25 55 9a 38 16 51 b8 86 91 e2 58 cd 95 c8 3c 9b f4 b8 ee 8c af e2 7c 27 2f 2b 0d 83 7e 0a fa 3f 79 79 7e b6 fb 78 7b b0 9b c7 b1 92 6a f7 86 cb e9 d3 81 4e 0a 45 41 4b 30 a9 d5 ca 80
                                                                                                                                                                                                                                                                                                                  Data Ascii: IS,OI1uaCd*B,!MJ!PJgt&*UUsjgtI!9HKCKA7};k3iP\y;zHyx<04"5YB% qwJ HdBJ j %U8QX<|'/+~?yy~x{jNEAK0
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: e6 39 ec bd 11 b1 d7 8c 10 d1 32 61 6e a5 b4 70 79 d8 48 09 64 a4 23 55 31 61 22 05 81 ca 42 30 68 c0 da 2a 88 a9 1c d0 54 14 45 35 05 96 10 0a 94 34 45 6e 80 80 93 88 55 89 14 60 05 ca 0c 60 54 30 07 d2 5b 2c 0d 43 1c 45 c2 08 93 21 cd 0e 08 58 18 22 85 6b 88 30 29 a6 a4 d2 7a af 1c 5f 1e af 8f c0 7d 40 fe 78 7b 77 fa 8b 0f 1c 9b 0b bd 60 51 a1 90 ca a6 36 28 58 11 4a 08 44 03 02 51 4a 39 f0 5c a4 04 04 5a 04 2c 69 18 80 7d 34 32 ef 4b 24 61 18 12 21 b5 4f c2 48 01 48 40 b5 b4 4c 95 d8 62 8f 80 db ad 23 78 6a 73 bf dd 7a c4 c5 86 79 97 8d c2 c8 67 b7 3c 3c 43 75 1d 30 8d aa 36 69 0f aa 0d 1a 14 40 00 40 00 5b d2 61 04 56 83 18 69 03 d8 04 52 08 33 3c 02 78 a2 78 a0 c7 44 f3 22 e2 45 0c 48 90 cd 98 b5 b5 54 ea 4b 5d 16 53 07 df 72 e9 8c d7 87 7b b7 df 3e
                                                                                                                                                                                                                                                                                                                  Data Ascii: 92anpyHd#U1a"B0h*TE54EnU``T0[,CE!X"k0)z_}@x{w`Q6(XJDQJ9\Z,i}42K$a!OHH@Lb#xjszyg<<Cu06i@@[aViR3<xxD"EHTK]Sr{>
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: d9 40 a0 00 00 2d 9c 80 41 1d ae cc ad 10 43 51 a3 a6 42 a6 89 ab 03 a9 05 13 10 21 44 32 96 9a aa 98 0d 04 09 80 07 d2 02 a2 49 5c 7b 98 d3 47 e6 46 1a 43 fe b8 f4 e4 e3 eb ab 87 ee 5f 2e 02 b6 36 ab 00 01 83 58 f4 3e f4 5e 0d 7f a7 a6 c3 01 37 4b 26 fc ad e5 e7 84 05 52 14 1e 8a ed 24 ba 08 ca b0 a4 9d a0 60 bb 7c 0d f7 2f f1 ea 6e 43 07 63 40 1f 86 75 89 0c 15 8f af 01 84 86 ec e5 08 60 07 36 9f 39 d2 64 bb 87 e7 38 35 77 97 38 aa a2 02 8a 2c a0 2d 8e c8 d9 b0 5f 18 3f d5 0f eb f1 50 d5 01 1f ae 8b 71 34 fa f2 42 5d e1 cc a8 bd 85 fb aa a9 96 23 4a 34 21 41 05 59 65 24 16 b6 55 76 c1 7b ec c3 c7 b8 17 e3 4b 3e c4 57 40 e1 35 dc 80 62 0e 00 01 38 4e cb 08 03 c4 16 40 00 a5 10 bf 74 a2 78 06 0a 60 e9 35 96 22 0a 84 10 a4 8f cb 3d be a2 aa 2c d4 1f cd 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: @-ACQB!D2I\{GFC_.6X>^7K&R$`|/nCc@u`69d85w8,-_?Pq4B]#J4!AYe$Uv{K>W@5b8N@tx`5"=,=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  132192.168.2.24499273.229.202.201443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC592OUTGET /i/cookie/service/redirect?tagId=11d83940-42b8-4966-8f05-704bc4d8d8ed HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: pxl.iqm.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: iqm.retarget.uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; tag.iqm.dsp.initiated=true; roqad=MTczNjAyNzgxMDk1Nw==; liveramp=MTczNjAyNzgxMDk1Nw==; semcasting=MTczNjAyNzgxMDk1Nw==
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:52 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 1769
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Set-Cookie: iqm.retarget.uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; Domain=.pxl.iqm.com; Path=/; max-age=1296000; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Set-Cookie: tag.iqm.dsp.initiated=true; Domain=.pxl.iqm.com; Path=/; max-age=120; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1769INData Raw: 70 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 70 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 73 75 6d 2d 73 65 63 2e 63 61 73 61 6c 65 6d 65 64 69 61 2e 63 6f 6d 2f 72 72 75 6d 3f 63 6d 5f 64 73 70 5f 69 64 3d 31 37 38 26 65 78 74 65 72 6e 61 6c 5f 75 73 65 72 5f 69 64 3d 32 62 61 39 33 66 35 30 2d 66 64 38 38 2d 34 32 62 66 2d 38 37 66 34 2d 62 33 65 62 36 62 63 31 33 36 64 31 26 63 62 3d 68 74 74 70 73 3a 2f 2f 70 78 6c 2e 69 71 6d 2e 63 6f 6d 2f 69 2f 63 6b 2f 69 6e 64 65 78 63 68 3f 63 6d 69 64 3d 27 3b 70 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 70 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 73 2e 6d 65 64 69 61 2e 6e 65 74 2f 63 6b 73 79 6e 63 3f 63 73 3d 33 26 74 79 70 65 3d 69 71 6d 26 6f 76 73 69 64 3d 32 62 61 39 33 66 35 30 2d 66 64 38
                                                                                                                                                                                                                                                                                                                  Data Ascii: p = new Image();p.src='https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=178&external_user_id=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&cb=https://pxl.iqm.com/i/ck/indexch?cmid=';p = new Image();p.src='https://cs.media.net/cksync?cs=3&type=iqm&ovsid=2ba93f50-fd8


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  133192.168.2.24499283.229.202.201443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:52 UTC602OUTGET /i/cookie/service/redirect?conversionTagId=86c7dff1-1c05-4233-8c08-293539e9a4f9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: pxl.iqm.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: tag.iqm.dsp.initiated=true; iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; roqad=MTczNjAyNzgxMDk3Mw==; liveramp=MTczNjAyNzgxMDk3Mw==; semcasting=MTczNjAyNzgxMDk3Mw==
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:52 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 1693
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Set-Cookie: iqm.retarget.uid=44c76040-6622-4558-9ea9-4823d3676e85; Domain=.pxl.iqm.com; Path=/; max-age=1296000; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Set-Cookie: tag.iqm.dsp.initiated=true; Domain=.pxl.iqm.com; Path=/; max-age=120; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1693INData Raw: 70 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 70 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 73 75 6d 2d 73 65 63 2e 63 61 73 61 6c 65 6d 65 64 69 61 2e 63 6f 6d 2f 72 72 75 6d 3f 63 6d 5f 64 73 70 5f 69 64 3d 31 37 38 26 65 78 74 65 72 6e 61 6c 5f 75 73 65 72 5f 69 64 3d 34 34 63 37 36 30 34 30 2d 36 36 32 32 2d 34 35 35 38 2d 39 65 61 39 2d 34 38 32 33 64 33 36 37 36 65 38 35 26 63 62 3d 68 74 74 70 73 3a 2f 2f 70 78 6c 2e 69 71 6d 2e 63 6f 6d 2f 69 2f 63 6b 2f 69 6e 64 65 78 63 68 3f 63 6d 69 64 3d 27 3b 70 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 70 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 73 2e 6d 65 64 69 61 2e 6e 65 74 2f 63 6b 73 79 6e 63 3f 63 73 3d 33 26 74 79 70 65 3d 69 71 6d 26 6f 76 73 69 64 3d 34 34 63 37 36 30 34 30 2d 36 36 32
                                                                                                                                                                                                                                                                                                                  Data Ascii: p = new Image();p.src='https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=178&external_user_id=44c76040-6622-4558-9ea9-4823d3676e85&cb=https://pxl.iqm.com/i/ck/indexch?cmid=';p = new Image();p.src='https://cs.media.net/cksync?cs=3&type=iqm&ovsid=44c76040-662


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  134192.168.2.2449931104.18.94.41443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC805OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pskf7/0x4AAAAAAAQSohTdkZ_Cb1mH/light/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:53 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Content-Length: 26657
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                                                  document-policy: js-profiling
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 35 62 31 66 65 62 64 39 37 38 34 32 31 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8f5b1febd9784210-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                                                                                                                                                                                                                  Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                                                                                                                                                                                                                  Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                                                                                                                                                                  Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                                                                                                  Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  135192.168.2.2449929157.240.196.15443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1386OUTGET /signals/config/711951649000785?v=2.9.179&r=stable&domain=secure.anedot.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:54 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-7uEu60Nv' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:54 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:54 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                  Data Ascii: /
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:54 UTC13814INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:54 UTC16384INData Raw: 6f 74 6f 74 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28
                                                                                                                                                                                                                                                                                                                  Data Ascii: ototype:"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:54 UTC16384INData Raw: 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length>0;f=n.length>0;if(k||f){a.perfor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:54 UTC16384INData Raw: 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 22 41 6e 64 72 6f 69 64 22 26 26 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: Registered("SignalsFBEventsGetIsAndroidChrome",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("signalsFBEventsGetIsChrome");function b(a){return a===void 0?!1:a.platform==="Android"&&a
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:54 UTC2569INData Raw: 47 65 74 49 73 41 6e 64 72 6f 69 64 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 49 41 57 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 57 65 62 76 69 65 77 22 29 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 3b 76 61 72 20 6a 3d 63 2e 6c 6f 67 45 72 72 6f 72 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 55 74 69 6c 73 22 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: GetIsAndroid"),h=f.getFbeventsModules("signalsFBEventsGetIsAndroidIAW"),i=f.getFbeventsModules("signalsFBEventsGetIsWebview");c=f.getFbeventsModules("SignalsFBEventsLogging");var j=c.logError;c=f.getFbeventsModules("SignalsFBEventsLocalStorageUtils");var
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:54 UTC5224INData Raw: 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 29 2c 67 3d 21 30 2c 68 28 29 29 3a 73 2e 69 63 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 65 3d 3d 3d 22 63 6c 6f 73 65 64 22 26 26 28 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 72 65 65 7a 65 22 2c 68 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 68 29 29 7d 3b 73 2e 63 72 65 61 74 65 44 61 74 61 43 68 61 6e 6e 65 6c 28 22 66 6f 6f 22 29 7d 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 22 6d 65 73 73 61 67 65 22 29 26 26 28 61 2e 6d 65 73 73 61 67 65 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: w Date().getTime()),g=!0,h()):s.iceConnectionState==="closed"&&(a.removeEventListener("freeze",h),a.removeEventListener("pagehide",h))};s.createDataChannel("foo")}}catch(a){a instanceof Error&&Object.prototype.hasOwnProperty.call(a,"message")&&(a.message=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  136192.168.2.2449934104.18.94.41443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC389OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:53 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Content-Length: 47692
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                  last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                                                                                                                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1febaf630cb0-EWR
                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                                                                                                                                                                                                                  Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f
                                                                                                                                                                                                                                                                                                                  Data Ascii: existent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: __||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")throw n
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: &&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: me="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  137192.168.2.2449936104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC936OUTGET /account_images/537b5e0d-6be7-47e6-b56a-88fee265c793/file/5edafcef-dd8d-42b1-992f-a0fa21215eb4.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: files.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=vfyHZbhRvfoT0aOYAwIkZ5tjFwLhUL9h8ZZaTApT5QWPhltTS43KYscqINkgEWgZeL5yzfdgK9jjbGZ89ol2tZu%2BFLLbqmejDyk2BkLoKJkvNRG31GFwKh%2FZXj233iPXXKMLqv%2FYNw7%2BlNxq1D8DSFnhvPZ31FfHpI%2FFXfaN%2FNCzgc2%2BfYXMJEqlnGBrO7ij%2F189qADyVmJG3VX34kTt9GUi8J7GaNyMJss%3D--LXYB%2BvnWvbv2Q1Xi--1Y0CZ00S3GJuhCgrJIcP1w%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:53 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                  Content-Length: 127313
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31556952
                                                                                                                                                                                                                                                                                                                  Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=132502
                                                                                                                                                                                                                                                                                                                  ETag: "4885e506e0177026d372744eb2694261"
                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Dec 2024 18:42:05 GMT
                                                                                                                                                                                                                                                                                                                  x-amz-id-2: /9C4Sdl8d4jHXKb5hSnrCjz0G0KTMyFeFhYTPQcGuGIodOmz7QtrRS9z4lE9+NzndD7CpW2G+h0=
                                                                                                                                                                                                                                                                                                                  x-amz-request-id: JS35MC12GD1334PT
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-amz-version-id: u0LKMZoQizW5Rzxh5v0kZwbjU2TN8pTh
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 184488
                                                                                                                                                                                                                                                                                                                  Expires: Mon, 22 Dec 2025 03:46:05 GMT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1febae368c8a-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC592INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c2 00 11 08 03 b1 03 de 03 01 11 00 02 11 01 03 11 01 ff c4 00 37 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f7 f0 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                  Data Ascii: JFIF ""7
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: d3 00 03 da fe 6e be c6 f3 76 f8 c5 f4 bc 80 01 f5 3f c1 e8 f9 61 ef f3 80 07 d1 9f 17 7f 9c de de 03 b5 71 bf a5 be 3f 47 cb 1f 77 97 9b 74 c0 07 af 3c fd 35 4d 79 bb bf 30 07 bc bc 9d 78 f7 4c f3 77 7e 60 01 ef 7f 27 7f 5a f9 fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 f1 eb e8 f9 75 8a c1 da b8 df 3d e9 3a bd 60 fa 65 e1 f4 78 ab d5 c7 91 74 91 dd 79 56 6e 6b da fe 5e bf 2f fd fe 7d 62 b0 7d ac f9 9e b1 ce af 3e 4c 7d 0f 28 ea fc ef 75 8d f3 9f 7e 63 ec c7 cd f5 e5 30 3c ad df 9f cf cf 67 01 b7 4e f6 8e 57 e6 fe dc e8 ea eb 1f 5c fe 77 a7 e4 17 d2 f3 0c 96 3b ff 00 1e 99 2c 7b 47 cd d7 e4 5f d1 f3 0c 96 3b ff 00 1e 99 2c 7a 73 87 4f 98 1e ff 00 38 ed 5c 6f d1 5c ba 78 2f d7 c0 6c 53 be 8b e3 78 8d 74 18 ae 73 73 e6 ee fc c7 65 e5 7b 0c
                                                                                                                                                                                                                                                                                                                  Data Ascii: nv?aq?Gwt<5My0xLw~`'Zu=:`extyVnk^/}b}>L}(u~c0<gNW\w;,{G_;,zsO8\o\x/lSxtsse{
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 87 d3 29 f2 ef e8 79 c7 ae 3c dd 3d 7f e7 ea 3c 7d e8 e5 e4 9f 4f 31 e9 4f 3f 4f 71 f9 ba 8f 20 7a 39 79 1f d3 cc 7b 2b cb d7 d5 bc 3a 7c e4 f5 f0 e4 7d a7 6e 8d f6 e7 97 af cf 5f 6f 10 33 d3 9d cf 97 4f 61 79 ba ec 99 a0 00 00 00 00 00 00 00 00 00 01 c1 7a c7 cc df 77 9c 7a 83 cf d3 e8 67 93 bf 97 fb 73 f9 e7 ed e0 07 b9 3c 9d bd 91 e7 ea 3e 29 fd 3f 20 1d 57 9e f6 0e 77 e4 af 47 30 3e ad 7c ff 00 47 ca 5f a1 e7 00 0f ad 5f 3b d3 f2 87 e8 79 ac f4 00 fa cf f3 fd 5d 16 34 58 6b e3 17 d2 f2 00 06 57 1f 52 3c 3e 8f 94 5e ff 00 38 00 6d 73 bf 5d be 77 ab e5 df bf cd c8 ba 48 03 e9 3f 87 bf cd 8f 77 00 3d 4d e7 e9 e9 af 3f 4f 97 ff 00 43 ce 3e 85 78 bb f8 ab d5 cb 4a b9 1d cf 95 fb fb c7 df e4 77 d1 f2 8f 6b 79 7a fb 5b cd da 91 f2 4b e8 79 74 5b c1 9e c7 d7
                                                                                                                                                                                                                                                                                                                  Data Ascii: )y<=<}O1O?Oq z9y{+:|}n_o3Oayzwzgs<>)? WwG0>|G__;y]4XkWR<>^8ms]wH?w=M?OC>xJwkyz[Kyt[
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 3d e5 e4 eb e0 df 5f 21 ea 0f 3f 4f a1 1e 4e ff 00 34 fd de 7e 07 d6 07 d0 af 17 7f 15 7a b9 69 57 3d ab 8d fd 42 f1 7a 3c 05 eb e1 e5 0f 47 31 ed 6f 2f 5e 03 da 79 3f 48 ba c7 d5 0f 07 a3 55 a7 cc ff 00 77 9c 6e 93 be 9c f3 f4 f1 7f ab 90 fa eb f3 7d 3a 9d e7 cb cf 77 9e 8e b7 58 af 7e f9 3b 7c cd f7 79 c0 98 eb 1c ef dd 9e 4e bd 9b 9d 80 00 00 00 00 00 00 00 00 00 34 ba 9d 2f 73 66 cd e8 33 58 1d cc 3b 06 7f 2b 30 6b fb 98 86 0c a3 71 6c 19 16 ec d9 a3 53 d9 b4 06 d3 95 ab 6c 80 06 d5 95 70 68 d5 3a ce e6 cf 9b be cd 00 29 1a 66 c9 a2 e7 1b 4c ed 42 d0 d4 eb 25 89 b9 e3 5b 05 6e b1 d7 05 c9 12 d6 84 c2 43 3d 37 81 9c 86 6e 4b 1b 3e ee 32 b3 5b d4 77 33 ed c2 5e 53 c5 d6 b6 c9 db 43 54 b9 19 99 ac 35 48 ab 9b b9 ce d3 34 bb 90 32 6d c6 b0 6d 99 57 66 a3
                                                                                                                                                                                                                                                                                                                  Data Ascii: =_!?ON4~ziW=Bz<G1o/^y?HUwn}:wX~;|yN4/sf3X;+0kqlSlph:)fLB%[nC=7nK>2[w3^SCT5H42mmWf
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: ae 73 de 99 a3 14 a6 a8 86 e2 2b 35 1d 9d 7e 96 92 a2 a9 71 58 94 a8 55 d9 a9 4b c3 36 57 2f 8c 8b 27 a5 b7 46 20 f5 3f 9a f6 8e 0a c4 f5 73 68 00 25 26 00 00 00 a0 48 00 a0 00 00 00 00 00 00 00 0d 5a 2f cf 5e 3f a1 8e eb 5a af 68 d7 7b 70 c0 76 cc 79 73 cd b3 f1 eb 73 8b bc db df 9b e8 f2 27 6f 16 87 f6 39 4b 11 3f 58 cc 17 04 a5 9f 92 fe 90 ff 00 2f fa fa 5f d5 fa f7 1f 9b fb 5b b7 d0 fc fe 3b d5 e1 f1 bf f5 1f 93 b2 7a b9 d5 b5 22 9a 28 ca c7 9f 4e f9 e0 fa 92 70 eb 23 ad f6 c5 de 4e 62 79 e5 4b 92 0a b6 b6 bd af 61 d7 c5 c9 30 49 cd 29 0a 99 71 82 e5 98 fe 4c 9f 76 ad de 39 8d 6d 8a a7 c5 d9 80 d6 97 53 80 31 d2 9f 2a 3a 93 15 f5 3e 20 5c ea e6 a7 20 5c ca a5 2f d9 77 aa 54 c4 52 f5 be 99 e0 dc f8 d5 42 76 cf b5 30 00 00 00 00 0a 24 00 10 a4 09 80 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: s+5~qXUK6W/'F ?sh%&HZ/^?Zh{pvyss'o9K?X/_[;z"(Np#NbyKa0I)qLv9mS1*:> \ \/wTRBv0$
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: d9 1b b1 56 75 bd 6a 1c ee 5c 5e d2 f6 a6 f3 59 bd cc b9 97 cd be cc 8e 30 bc fa 63 32 a1 d3 33 12 ce 26 b8 00 00 09 48 12 81 40 12 15 29 10 00 00 00 0c 3b 7c f6 eb 5c 92 e9 44 a6 21 73 48 af 89 48 71 e9 bb 7c cf b3 c3 7b 4f 15 da c8 4e f6 78 ed d1 fc de 8b bb eb 69 e7 8b 6d e9 73 6b 5d 9a bc f6 2e 56 dd 96 33 95 3a f1 cf fd 0f 95 7b d3 c7 e6 6c 6a b9 3d 72 9d 2e b0 c8 80 08 2a 5a 59 5b 53 87 ac 27 cf 92 04 a9 12 cd 47 56 bc 73 19 b9 90 ba a5 b3 6d 4c 15 66 b2 89 f5 aa 54 e0 66 b0 38 c4 6a 04 33 64 d6 13 32 e8 c6 ee df 17 b1 52 14 ca 49 c8 aa a3 62 55 95 63 25 d1 d1 76 24 5d 9b 32 4d c9 dc 66 37 6e d3 80 6e 98 dc 0e e5 4b 8d 87 1b 07 1e 9b 4f 3e bb 9c b2 6c 00 00 25 24 20 4a 40 14 89 c1 31 12 bd 22 00 00 00 01 87 6f 9e 9d 6a 91 ba ab 55 2c 2d e5 2d f3 9f
                                                                                                                                                                                                                                                                                                                  Data Ascii: Vuj\^Y0c23&H@);|\D!sHHq|{ONximsk].V3:{lj=r.*ZY[S'GVsmLfTf8j3d2RIbUc%v$]2Mf7nnKO>l%$ J@1"ojU,--
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 7a 67 4d 99 8f 1b ca d2 f4 b3 2f cb fa c9 cc fd cd 40 00 00 00 0c 63 78 85 fa 54 80 04 e1 ce 04 84 48 79 3d 34 bc 3f 5f 97 e7 ab 5d 75 d9 2f cf db 39 fa b9 0f 0a d0 7a f2 ae bd 65 d6 f1 ca bb 2e 7a 73 ab 9c fa 4f 9f db 77 cb 21 d2 a9 6f 08 54 64 72 f8 c7 1f a3 b2 ce 6c ff 00 4b e3 ef 9f 57 f3 b2 47 21 21 29 02 06 3c d6 8f 51 b8 e5 0c 51 ab 45 6d 92 a7 8b 6d 5b 98 f2 86 a7 c6 e5 73 25 2d d3 6a cb 2a 9c 1b 30 66 26 58 e6 da 14 0b 79 43 13 4a 15 51 94 84 a4 8d d6 a9 ab 6d 5c e5 5c ce c1 54 e9 46 54 6a 72 8a f4 7e 4f 4b d8 af aa c4 e4 e5 50 06 04 a4 8a 92 52 6a 8e b4 39 ab 25 65 32 38 ef 6c c5 5c f5 7e 35 b0 46 eb ba c8 d4 65 b1 6d 97 7a 64 d9 39 b1 75 9a a0 00 00 00 18 b6 f0 ab f4 cd 41 21 02 60 e7 39 28 2e bc 1f 4e af 83 eb 60 eb b5 ad 74 de bb 7c cb 7e 7f
                                                                                                                                                                                                                                                                                                                  Data Ascii: zgM/@cxTHy=4?_]u/9ze.zsOw!oTdrlKWG!!)<QQEmm[s%-j*0f&XyCJQm\\TFTjr~OKPRj9%e28l\~5Femzd9uA!`9(.N`t|~
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: 5d a5 2f ef cf 92 fa bf 9c da bd 7e 1c c7 4e d9 1e 6a 34 12 80 4a 98 10 55 24 f7 8e 5e 7d 1b 9d ec f2 c3 ee 64 6e 76 54 e5 69 59 55 48 93 11 24 34 1e bc b8 e7 ab cf a0 75 cd 5e a3 1b 8b ac ac d4 6e c9 ce f6 ae 77 b4 f2 6b 11 d3 97 4f 4b de 57 75 b5 40 b5 c6 17 ac f3 8f 57 1c 07 5c bf e7 dc e9 51 da e7 9f 7a 7b 5d 1f 7e 6f aa 3c 75 9d f0 fa f5 7b 8b 8d c8 e5 63 b2 eb 96 66 7c d7 b1 67 51 46 b9 e9 3d 62 b2 ac a6 f2 71 b6 55 99 88 aa 99 b6 6a ad 37 a7 74 73 cf 47 2a 95 58 5e 91 47 a6 56 80 9e 45 4e 7d 21 78 36 56 00 00 00 01 86 6f 9c 3a fa 6a 00 00 44 cc 81 39 0e 5d 2d 7e 3f d8 d1 bc 7f 77 61 f6 79 e8 75 9e 66 ac 02 35 32 d9 3b 9c b7 3e 3d 72 93 52 cd 53 65 ee 56 1d 98 49 58 e4 ec 37 c3 87 fd cf cf 5e 7a bc 3a ce d6 d9 95 de e6 fa 0e c5 46 99 02 52 05 36 cb
                                                                                                                                                                                                                                                                                                                  Data Ascii: ]/~Nj4JU$^}dnvTiYUH$4u^nwkOKWu@W\Qz{]~o<u{cf|gQF=bqUj7tsG*X^GVEN}!x6Vo:jD9]-~?wayuf52;>=rRSeVIX7^z:FR6
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: c4 86 64 b9 3e 91 79 79 65 e7 2e ab 60 4b 59 04 ca 4a d9 4a 6c 89 29 32 a5 24 25 4d 3d 51 67 20 9a e2 be 7f 55 fc 67 37 ef cf 8e 7d 0f 3d ec f6 c8 47 7b ac e9 5b 2e 6c d9 77 20 9a 48 90 be 55 32 5c db b9 aa d9 34 8a ea ba 9d b8 9c d0 bd ff 00 3f 0f e9 f2 40 99 b3 11 54 49 82 6f 0a 95 99 49 dc a9 bf 78 3d 58 8e 7d 25 8e b8 fe 3d e5 ad a7 99 3e 3a d3 8c f8 b4 bc b7 9d 96 7a 54 e5 d2 ff 00 2b 52 ad f7 77 ab e7 6c 35 80 00 00 00 61 cf 38 76 b9 db 87 34 32 fe 99 5a 6a d0 d1 71 d0 76 bc a5 8a f8 b3 96 97 de 2c 39 ab f9 af 7d 9f a1 9e f3 fa a8 f3 ef 5b 97 4e 81 17 b7 3b 65 d7 6d 1c f5 fd ca dd a7 3b 9b 98 8b 9e 67 8b fd 0f 9b c6 3f 41 f9 fd b3 c9 b9 68 ad eb 5c 7c 84 d5 1d 9e a7 6d 60 d5 8d 88 d9 4b a9 df 6d f0 e7 da 22 2a 56 cc c9 69 22 65 65 32 9b 69 b6 1b 30
                                                                                                                                                                                                                                                                                                                  Data Ascii: d>yye.`KYJJl)2$%M=Qg Ug7}=G{[.lw HU2\4?@TIoIx=X}%=>:zT+Rwl5a8v42Zjqv,9}[N;em;g?Ah\|m`Km"*Vi"ee2i0
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:53 UTC1369INData Raw: fb 76 de a7 0f ac 2e b5 bd 9d 5a dc 9e dc c7 a6 52 27 d5 42 f7 9f 5e e1 e3 fb da c1 a9 b8 dc c7 2b 89 9a 35 98 cb 8b 4b 99 13 65 59 22 65 55 c2 72 d3 d2 ae 56 1f 79 60 fb f0 b2 e9 ca 3a 9b 46 c5 90 27 27 25 20 4f 49 89 c9 e5 4d b1 2b 52 91 19 4f 48 13 12 aa 74 df 33 29 ae ad f0 7e e5 b7 cf fa 16 bd 39 e5 39 f6 c6 77 e1 42 a3 e8 6f bb e4 6c 9b 20 00 00 00 73 5d 78 93 d5 79 bc 5c 9c 28 e5 b0 dd f1 9d a6 66 99 22 d4 e7 7c da 72 b3 29 ca aa f2 a5 4c 3f 3a c4 94 93 54 c5 9b 61 7e ab 14 eb fa b2 e9 1d 53 ef fc ee c7 ee f9 76 d5 bc 47 cb f4 f5 2f 0f 6c 2f 9b a7 62 e5 d3 a7 79 bd 3e 7d 88 d3 25 db 3a 37 8b 58 c2 2c be 8a d4 72 be 8e f9 78 e3 61 e0 fb ef bd 6e 75 7b f3 f5 d9 6a f5 9a c5 6e 2e b3 67 bc b9 cd d6 ba c7 9e 3b f3 e5 bb 82 18 94 9b 55 72 71 8a d8 f9 7b
                                                                                                                                                                                                                                                                                                                  Data Ascii: v.ZR'B^+5KeY"eUrVy`:F''% OIM+ROHt3)~99wBol s]xy\(f"|r)L?:Ta~SvG/l/by>}%:7X,rxanu{jn.g;Urq{


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  138192.168.2.2449938104.122.212.31443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:54 UTC643OUTGET /cksync?cs=3&type=iqm&ovsid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: cs.media.net
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:54 UTC793INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                                                                                  Content-Length: 59
                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                  Set-Cookie: visitor-id=3778198146406134000V10; Expires=Sun, 21 Dec 2025 21:56:54 GMT; domain=.media.net; Path=/; sameSite=none; secure=true
                                                                                                                                                                                                                                                                                                                  Set-Cookie: data-iqm=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1~~3;Expires=Sun, 21 Dec 2025 21:56:54 GMT;path=/;domain=.media.net; sameSite=none; secure=true
                                                                                                                                                                                                                                                                                                                  p3p: CP="NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA"
                                                                                                                                                                                                                                                                                                                  P3P: CP: NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA
                                                                                                                                                                                                                                                                                                                  P3P: CP: NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA
                                                                                                                                                                                                                                                                                                                  x-mnet-hl2: E
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 21 Dec 2024 21:56:54 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:54 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:54 UTC43INData Raw: 47 49 46 38 37 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 04 0a 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF87a!,L;
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:54 UTC16INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  139192.168.2.2449942104.18.94.41443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC735OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f5b1febd9784210&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pskf7/0x4AAAAAAAQSohTdkZ_Cb1mH/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:55 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Content-Length: 113869
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1ff7fad00fa5-EWR
                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25
                                                                                                                                                                                                                                                                                                                  Data Ascii: 20pass.","turnstile_refresh":"Refresh","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 2c 67 6f 2c 67 70 2c 67 77 2c 67 41 2c 67 42 2c 67 46 2c 67 47 2c 67 48 2c 65 52 2c 65 53 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 37 37 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 34 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 39 38 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 33 35 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 31 35 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 33 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 37 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,go,gp,gw,gA,gB,gF,gG,gH,eR,eS){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(377))/1*(-parseInt(gI(1446))/2)+-parseInt(gI(698))/3+-parseInt(gI(1335))/4+parseInt(gI(315))/5*(parseInt(gI(1373))/6)+-parseInt(gI(147))/7*(-parseInt(
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 67 5b 68 75 28 31 34 34 38 29 5d 3d 4a 53 4f 4e 5b 68 75 28 31 34 39 36 29 5d 28 67 5b 68 75 28 31 34 34 38 29 5d 2c 4f 62 6a 65 63 74 5b 68 75 28 37 38 31 29 5d 28 67 5b 68 75 28 31 34 34 38 29 5d 29 29 3a 67 5b 68 75 28 31 34 34 38 29 5d 3d 4a 53 4f 4e 5b 68 75 28 31 34 39 36 29 5d 28 67 5b 68 75 28 31 34 34 38 29 5d 29 2c 6d 3d 69 7c 7c 68 75 28 31 35 31 32 29 2c 6e 3d 65 4d 5b 68 75 28 32 33 32 29 5d 5b 68 75 28 31 30 33 30 29 5d 3f 27 68 2f 27 2b 65 4d 5b 68 75 28 32 33 32 29 5d 5b 68 75 28 31 30 33 30 29 5d 2b 27 2f 27 3a 27 27 2c 6f 3d 6b 5b 68 75 28 34 37 38 29 5d 28 6b 5b 68 75 28 39 30 34 29 5d 28 6b 5b 68 75 28 31 37 33 29 5d 28 68 75 28 38 30 35 29 2b 6e 2b 68 75 28 36 34 36 29 2c 31 29 2b 68 75 28 34 30 35 29 2c 65 4d 5b 68 75 28 32 33 32 29
                                                                                                                                                                                                                                                                                                                  Data Ascii: g[hu(1448)]=JSON[hu(1496)](g[hu(1448)],Object[hu(781)](g[hu(1448)])):g[hu(1448)]=JSON[hu(1496)](g[hu(1448)]),m=i||hu(1512),n=eM[hu(232)][hu(1030)]?'h/'+eM[hu(232)][hu(1030)]+'/':'',o=k[hu(478)](k[hu(904)](k[hu(173)](hu(805)+n+hu(646),1)+hu(405),eM[hu(232)
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 79 29 7b 68 79 3d 68 78 2c 65 4d 5b 68 79 28 31 35 32 35 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6e 3d 7b 7d 2c 6e 5b 68 78 28 31 32 30 33 29 5d 3d 65 2c 6e 5b 68 78 28 33 33 34 29 5d 3d 66 2c 6e 5b 68 78 28 34 31 31 29 5d 3d 67 2c 6e 5b 68 78 28 35 31 36 29 5d 3d 68 2c 6e 5b 68 78 28 31 34 34 38 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 68 78 28 34 33 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 7a 29 7b 68 7a 3d 68 78 2c 65 4d 5b 68 7a 28 37 32 32 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 68 7a 28 31 31 37 30 29 29 7d 2c 31 30 29 2c 65 4d 5b 68 78 28 34 33 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 41 29 7b 68 41 3d 68 78 2c 6b 5b 68 41 28 32 31 34 29 5d 28 68 41 28 36 37 38 29 2c 68 41 28 31 32 30 31 29 29 3f 68 5b 68 41
                                                                                                                                                                                                                                                                                                                  Data Ascii: 9)](function(hy){hy=hx,eM[hy(1525)]()},1e3):(n={},n[hx(1203)]=e,n[hx(334)]=f,n[hx(411)]=g,n[hx(516)]=h,n[hx(1448)]=i,o=n,eM[hx(439)](function(hz){hz=hx,eM[hz(722)](o,undefined,hz(1170))},10),eM[hx(439)](function(hA){hA=hx,k[hA(214)](hA(678),hA(1201))?h[hA
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 31 65 33 29 29 2c 67 6f 3d 7b 7d 2c 67 6f 5b 67 4a 28 31 35 30 39 29 5d 3d 21 5b 5d 2c 67 6f 5b 67 4a 28 37 31 36 29 5d 3d 66 71 2c 67 6f 5b 67 4a 28 36 36 35 29 5d 3d 67 63 2c 67 6f 5b 67 4a 28 37 35 33 29 5d 3d 67 68 2c 67 6f 5b 67 4a 28 38 38 37 29 5d 3d 67 69 2c 67 6f 5b 67 4a 28 31 36 39 29 5d 3d 67 64 2c 67 6f 5b 67 4a 28 34 37 36 29 5d 3d 67 6a 2c 67 6f 5b 67 4a 28 31 38 32 29 5d 3d 67 67 2c 67 6f 5b 67 4a 28 36 32 37 29 5d 3d 67 66 2c 67 6f 5b 67 4a 28 32 36 32 29 5d 3d 66 45 2c 67 6f 5b 67 4a 28 32 30 30 29 5d 3d 67 62 2c 67 6f 5b 67 4a 28 35 35 38 29 5d 3d 67 61 2c 67 6f 5b 67 4a 28 31 33 35 38 29 5d 3d 66 76 2c 67 6f 5b 67 4a 28 31 33 39 35 29 5d 3d 66 77 2c 67 6f 5b 67 4a 28 36 34 38 29 5d 3d 66 53 2c 67 6f 5b 67 4a 28 31 33 33 33 29 5d 3d 66
                                                                                                                                                                                                                                                                                                                  Data Ascii: 1e3)),go={},go[gJ(1509)]=![],go[gJ(716)]=fq,go[gJ(665)]=gc,go[gJ(753)]=gh,go[gJ(887)]=gi,go[gJ(169)]=gd,go[gJ(476)]=gj,go[gJ(182)]=gg,go[gJ(627)]=gf,go[gJ(262)]=fE,go[gJ(200)]=gb,go[gJ(558)]=ga,go[gJ(1358)]=fv,go[gJ(1395)]=fw,go[gJ(648)]=fS,go[gJ(1333)]=f
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 49 2c 4a 29 7d 2c 27 69 53 6b 4a 65 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 53 69 4a 53 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6f 5b 6a 42 28 32 31 37 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 67 45 28 68 29 2c 67 5b 6a 42 28 36 36 33 29 5d 5b 6a 42 28 37 38 31 29 5d 26 26 28 78 3d 78 5b 6a 42 28 31 35 32 30 29 5d 28 67 5b 6a 42 28 36 36 33 29 5d 5b 6a 42 28 37 38 31 29 5d 28 68 29 29 29 2c 78 3d 67 5b 6a 42 28 31 31 36 37 29 5d 5b 6a 42 28 31 31 38 35 29 5d 26 26 67 5b 6a 42 28 35 30 38 29 5d 3f 67 5b 6a 42 28 31 31 36 37 29 5d 5b 6a 42 28 31 31 38 35 29 5d 28 6e 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: I,J)},'iSkJe':function(G,H){return H===G},'SiJSk':function(G,H,I){return G(H,I)}},o[jB(217)](null,h)||void 0===h)return j;for(x=gE(h),g[jB(663)][jB(781)]&&(x=x[jB(1520)](g[jB(663)][jB(781)](h))),x=g[jB(1167)][jB(1185)]&&g[jB(508)]?g[jB(1167)][jB(1185)](ne
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 6a 45 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 45 3d 67 4a 2c 64 3d 7b 27 61 54 73 69 67 27 3a 6a 45 28 31 32 37 38 29 2c 27 4c 53 4a 62 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 43 6f 4e 65 71 27 3a 6a 45 28 32 38 31 29 2c 27 53 62 6e 44 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 4a 66 7a 71 71 27 3a 6a 45 28 31 31 32 38 29 2c 27 50 6a 6a 4b 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 59 73 4c 64 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6b 44 69 67 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d
                                                                                                                                                                                                                                                                                                                  Data Ascii: unction(jE,d,e,f,g){return jE=gJ,d={'aTsig':jE(1278),'LSJbl':function(h,i){return h==i},'CoNeq':jE(281),'SbnDS':function(h,i){return h+i},'Jfzqq':jE(1128),'PjjKw':function(h,i){return h>i},'YsLdS':function(h,i){return i==h},'kDign':function(h,i){return h-
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 6e 67 5b 6a 45 28 36 37 30 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 46 29 7b 72 65 74 75 72 6e 20 6a 46 3d 6a 45 2c 64 5b 6a 46 28 31 30 34 38 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 47 29 7b 69 66 28 6a 47 3d 6a 46 2c 64 5b 6a 47 28 38 35 32 29 5d 21 3d 3d 64 5b 6a 47 28 38 35 32 29 5d 29 65 3d 66 5b 6a 47 28 39 37 32 29 5d 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6a 47 28 31 30 32 34 29 5b 6a 47 28 31 31 36 38 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 6a 48 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 52 2c 53 2c 50 29 7b 69 66 28 6a 48 3d 6a 45 2c 78 3d 7b 7d 2c 78 5b 6a 48 28 31
                                                                                                                                                                                                                                                                                                                  Data Ascii: ng[jE(670)],f={'h':function(h,jF){return jF=jE,d[jF(1048)](null,h)?'':f.g(h,6,function(i,jG){if(jG=jF,d[jG(852)]!==d[jG(852)])e=f[jG(972)];else return jG(1024)[jG(1168)](i)})},'g':function(j,o,s,jH,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O,R,S,P){if(jH=jE,x={},x[jH(1
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 65 27 31 31 27 3a 28 62 31 5b 6a 48 28 32 33 32 29 5d 5b 6a 48 28 33 32 39 29 5d 3e 34 33 32 65 35 7c 7c 62 32 5b 6a 48 28 32 33 32 29 5d 5b 6a 48 28 31 33 36 30 29 5d 3e 34 33 32 65 35 29 26 26 62 35 5b 6a 48 28 33 33 30 29 5d 28 6a 48 28 31 39 39 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 61 46 5b 6a 48 28 32 33 32 29 5d 5b 6a 48 28 38 31 32 29 5d 3d 61 47 2e 61 75 7c 7c 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 61 44 5b 6a 48 28 32 33 32 29 5d 5b 6a 48 28 31 32 34 39 29 5d 3d 61 45 2e 63 68 7c 7c 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 34 27 3a 61 50 5b 6a 48 28 32 33 32 29 5d 5b 6a 48 28 36 38 30 29 5d 3d 61 51 5b 6a 48 28 34 34 30 29 5d 7c 7c 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 35
                                                                                                                                                                                                                                                                                                                  Data Ascii: e'11':(b1[jH(232)][jH(329)]>432e5||b2[jH(232)][jH(1360)]>432e5)&&b5[jH(330)](jH(199));continue;case'12':aF[jH(232)][jH(812)]=aG.au||'';continue;case'13':aD[jH(232)][jH(1249)]=aE.ch||'';continue;case'14':aP[jH(232)][jH(680)]=aQ[jH(440)]||0;continue;case'15


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  140192.168.2.2449943104.18.237.197443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC935OUTGET /account_images/2cc587e0-a623-4a20-a40b-73407177eed5/file/70fe2d04-788c-4671-89a5-ab797ca75907.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: files.anedot.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=jSpeqBZ7ZMGgIjdYbd2ed2IJba0wC3VV6FzJ87_dRvw-1734818176-1.0.1.1-ww1AqgEJVgcG1HtnU.O66YjCgGeARb22z4afU6pIpmQtZpFEtl6gEGiQ0UX4TqSKQoFhwKxhFD9kCDMMeGDYuA; _anedot_session_production=vfyHZbhRvfoT0aOYAwIkZ5tjFwLhUL9h8ZZaTApT5QWPhltTS43KYscqINkgEWgZeL5yzfdgK9jjbGZ89ol2tZu%2BFLLbqmejDyk2BkLoKJkvNRG31GFwKh%2FZXj233iPXXKMLqv%2FYNw7%2BlNxq1D8DSFnhvPZ31FfHpI%2FFXfaN%2FNCzgc2%2BfYXMJEqlnGBrO7ij%2F189qADyVmJG3VX34kTt9GUi8J7GaNyMJss%3D--LXYB%2BvnWvbv2Q1Xi--1Y0CZ00S3GJuhCgrJIcP1w%3D%3D
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:55 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                  Content-Length: 228979
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31556952
                                                                                                                                                                                                                                                                                                                  Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=237091
                                                                                                                                                                                                                                                                                                                  ETag: "621feec220e2d425d1fccac141225028"
                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 18 Apr 2024 14:29:38 GMT
                                                                                                                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                                                                                                                  x-amz-id-2: JJ0c8jE088VERL3jImP0fYOa9850GOoSnlQb7lTCn5KsQ8lHjPuRjfmfIEVuFy9rxrQ+AZ6qEEg=
                                                                                                                                                                                                                                                                                                                  x-amz-request-id: YJ4HGYJERJN9Y8QQ
                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                  x-amz-version-id: 00ZARcYzPJBly0hDmDt01Zfkp8A_qEjr
                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                  Age: 74010
                                                                                                                                                                                                                                                                                                                  Expires: Mon, 22 Dec 2025 03:46:07 GMT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1ff8af410f9f-EWR
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC580INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 0c 00 00 01 5a 08 06 00 00 00 5b 82 10 fb 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 03 7d fe 49 44 41 54 78 da ec c1 31 11 c0 20 14 05 30 10 80 8f 5e fd 8b e8 50 0f 1c 13 c3 17 f1 b0 c1 90 a4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRZ[gAMAa cHRMz&u0`:pQ<}IDATx1 0^P
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 72 76 27 52 ef 47 a2 89 d7 17 97 b2 85 01 49 1e 01 00 00 00 00 00 10 0c 01 77 33 c6 58 7f 4b d5 d0 74 64 6e 2c 1a 9d 3f 59 2a d6 03 96 15 54 c3 f8 b4 5e 76 ba 66 66 63 27 22 cf a3 e1 cc 4a 29 c4 1e 00 00 00 00 00 00 82 21 e0 72 ab 15 ed 8d 2f bc 1b bd f7 60 fa 42 36 97 ef 74 1a 4d d9 5e bf 9a 6a 57 b9 d2 50 ee 4f a1 f7 45 ec d5 d8 ec 5c fc fc f2 da e6 3e 01 00 00 00 00 80 96 47 30 04 5c ea b7 31 c1 8f 4b 5f 8f 3e 8a cc 9c fd bc fc bd a7 c3 63 ab 52 d9 94 e3 18 49 ed aa d6 8d ca 35 59 3f 7e ad ee 8f 25 d3 e1 d4 9b 0f a7 be fc d3 2e 01 00 00 00 00 80 96 d6 b6 62 8c 00 b8 8e ff 5b 26 3f 34 75 f7 fe e5 d8 7c f2 f8 ff 9a f1 f8 83 7b 54 28 96 65 db b6 d4 26 35 9d 9a 8c 53 97 6d 5b da 19 b4 1b fd 07 43 c9 73 e1 d3 d7 86 87 0f bf 94 54 16 00 00 00 00 00 68 49 3c
                                                                                                                                                                                                                                                                                                                  Data Ascii: rv'RGIw3XKtdn,?Y*T^vffc'"J)!r/`B6tM^jWPOE\>G0\1K_>cRI5Y?~%.b[&?4u|{T(e&5Sm[CsThI<
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 7d df 43 bf 75 70 64 ec b2 3a ac 04 b2 9c 9a 44 a9 44 d7 be 91 ea d6 07 1f fa c1 27 3e fb 27 7f f1 1f 9e 7d f1 d5 1b ea a9 eb c8 e4 3b d0 d6 91 18 43 77 57 17 3b 2f 7c 1f 9f f9 9d 4f 71 e9 05 e7 50 0c 1d 52 cf a1 42 8b 8b 02 40 40 9a 00 0e 81 41 92 92 95 8e d8 fd 4b 09 ce d9 b6 9a df bd e3 93 5c 7e c9 4e 74 d2 64 f5 d0 50 6b bb 89 75 10 66 3a 5e d9 73 e4 ea cf fd ed 57 ff fd df de fd f5 cf bc b1 77 fc dc 32 f4 c0 29 39 da 30 2c 97 e9 99 84 0d 4d cd a5 8f fc e0 ed 5b be 78 d7 77 3e fe d2 0f f7 5c 7e 60 ba be 1c cf f3 3c cf f3 3c cf f3 3c cf 7b 0f 13 ce f9 81 34 de 69 43 00 d9 a9 84 a1 fb 1e 7e fa f6 27 9f 7d e1 63 fb f6 bd bd 42 29 cc fa b5 6b 8f 6e db b4 e9 f5 2d 9b 37 bc b0 75 cb fa d7 97 f6 e7 0f 34 61 62 00 d2 77 f9 28 b9 70 6c 8c c8 e4 58 f1 ca ee 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: }Cupd:DD'>'};CwW;/|OqPRB@@AK\~NtdPkuf:^sWw2)90,M[xw>\~`<<<{4iC~'}cB)kn-7u4abw(plX}
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: b9 fa e4 f8 e4 ea 91 91 13 6b 46 c7 26 97 1f 3f 39 da 77 fc c4 c9 9e c9 a9 69 59 ab 37 31 ce 21 a5 c2 c9 18 c8 d0 4c 0d 19 a5 c0 a4 64 95 43 98 84 58 5a 36 ad 5d 75 fc ba 6b 7f fd 2b d7 5c ba f3 ae d5 4b 8b 07 4e 93 1f cd f1 3c cf f3 3c cf f3 3c cf f3 bc 5f 48 4c f8 c0 d0 3b b5 15 4d ca b6 7f 7e f2 c5 1b ee bd ff c1 db de 3e 70 68 45 b9 ae a9 ca 3c 8d 20 8f c2 21 a5 44 38 4b 92 34 30 3a 25 1b 06 44 a1 42 02 a9 4e b0 69 13 25 68 fd ad 50 c8 27 03 4b fa ea fd 03 bd 95 95 fd dd a5 c1 25 85 f1 9e 25 dd c7 fb 96 f4 ed eb ec 2a 9e e8 ec e8 98 e8 2a 76 cd 84 61 50 ea 28 50 d5 90 38 b0 19 30 0e 2c 2c 70 00 02 a4 00 29 21 10 10 a4 10 d7 e7 e8 1d 2f cf 74 4f 4f 57 bb ca d5 fa 92 e1 b1 b1 a5 63 a3 13 9b 46 26 26 d6 1d 38 7c ac 7f e4 e4 58 77 bd 91 c6 06 68 26 1a e3
                                                                                                                                                                                                                                                                                                                  Data Ascii: kF&?9wiY71!LdCXZ6]uk+\KN<<<_HL;M~>phE< !D8K40:%DBNi%hP'K%%**vaP(P80,,p)!/tOOWcF&&8|Xwh&
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 01 56 2d ed e6 f2 8b b6 73 c6 f6 f5 c4 59 b8 ff 81 67 f9 d6 a3 8f 73 f0 c8 31 26 a6 66 50 41 0c 36 25 10 98 33 b6 6f 3a 7a e3 75 1f fa 9f 57 5c 7c fe bd 9b 7b e3 43 fe f1 64 cf f3 3c cf f3 3c cf f3 3c ef 74 26 66 7c 60 e8 9d 7a ba 92 2a e7 7d ff 85 57 6f fa a7 fb 1e bc e1 85 57 5e 5f 3a 5b 69 90 ef e8 a1 9e 68 f2 99 80 ad 2b 3a f8 fd 3b 6e e5 7d ef bb 80 4c 2e 40 48 68 1a 68 24 50 4f 60 cf de 03 bc f9 f6 7e 0e 1c 19 e6 d0 e1 a3 4c 95 ca 54 eb 09 95 7a 83 24 35 48 21 50 18 22 e9 08 82 00 6b 0d d5 6a 0d 80 30 8a 70 c6 62 9c 23 8e 22 00 2c 62 61 44 1b 02 40 60 71 e0 42 84 0b 31 c6 62 8d c1 39 8b 44 a0 94 42 2a d9 da 8f 33 1a 6b 74 6b 3f 42 0a 70 8e 28 8a e8 ee ea a4 bf bf 8f f5 ab 97 72 c5 25 67 b3 f3 82 ed 08 0b ca 19 72 a1 20 12 16 25 1c d8 94 16 29 01 05
                                                                                                                                                                                                                                                                                                                  Data Ascii: V-sYgs1&fPA6%3o:zuW\|{Cd<<<t&f|`z*}WoW^_:[ih+:;n}L.@Hhh$PO`~LTz$5H!P"kj0pb#",baD@`qB1b9DB*3ktk?Bp(r%gr %)
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: d2 a4 49 ff 60 3f 7f fa a7 7f c2 79 3b fa e9 02 b2 26 41 29 85 75 0e 6b 2d 52 4a a4 52 80 03 47 fb ef 0e 29 45 6b 19 d0 1e ad 27 70 08 6a c0 2c 50 ad c1 c4 a4 66 78 78 98 93 a3 63 4c 4e 4d 31 32 72 82 d9 d9 32 e5 4a 85 52 69 96 99 1f 57 9a a6 84 61 48 14 c7 18 47 2b e4 4a 6c 4a 94 8b 29 16 0b f4 74 75 d2 dd 59 64 49 57 91 e5 03 7d ac 5a b1 94 a5 7d dd 6c dd b8 9e 42 26 20 56 90 11 20 00 81 c1 d9 04 e7 0c b1 92 e0 0c 68 0d 4e 40 18 81 93 58 ed 70 42 61 9d 40 4a 85 52 92 9f e1 2c e0 80 26 34 a6 79 f2 e1 fb e9 ec ea e5 c4 e8 04 83 2b 86 d8 7e e6 b9 64 7b fa c0 48 8c 13 ad fe 34 16 ac b3 88 56 40 27 00 07 c2 81 13 08 04 08 d0 06 84 00 a1 c0 31 5f d6 41 53 b7 83 57 40 03 cd f6 7a 89 81 91 91 3a fb f6 1d 64 df f0 31 4e 4e cd 30 35 3d cd f8 d8 38 53 53 13 ad 50
                                                                                                                                                                                                                                                                                                                  Data Ascii: I`?y;&A)uk-RJRG)Ek'pj,PfxxcLNM12r2JRiWaHG+JlJ)tuYdIW}Z}lB& V hN@XpBa@JR,&4y+~d{H4V@'1_ASW@z:d1NN05=8SSP
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 10 00 8a 9f bd 5e 63 20 6a 57 e0 af 59 cf fb f9 02 3c ef dd a7 a3 0e 5b 52 f8 b5 bb be fa ad 1b 1f 7c e4 f1 ad 87 87 c7 42 82 88 7c 14 90 34 e7 08 43 c1 19 3b 36 f0 99 3b 3e c1 ea a1 3e b2 19 b0 0d 47 b9 5c a7 23 9f 03 14 ff 3b ce 39 8c d6 28 a5 00 30 d6 32 5b 2a 11 85 21 51 94 c7 5a 8b 14 16 21 d4 3b 1e 1a 2e 4a dd 58 20 40 02 08 41 b9 3c cb e4 e4 38 62 c5 0a fa fa fa 70 2e c5 68 90 2a 40 4a 45 8b 73 98 34 a5 51 af 93 34 9b ec 3f b0 9f a9 a9 49 b2 d9 0c 46 37 a9 d5 2b 80 25 9f cf 02 8e 5a b5 c2 cc f4 04 51 a0 c8 64 32 b8 d2 4c 2b 38 9c 9c 9a e4 c9 27 9f 40 05 61 2b 70 4d b5 21 d1 10 86 31 99 4c 1e 84 42 ca 90 e5 cb 57 32 b4 7a 0d 61 18 20 71 08 67 91 4e 22 04 e0 ec 7c 09 81 4e 1a 1c 3b 7a 88 66 bd 42 47 c7 19 80 04 21 08 a4 04 09 21 12 81 e0 9d e0 1c 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: ^c jWY<[R|B|4C;6;>>G\#;9(02[*!QZ!;.JX @A<8bp.h*@JEs4Q4?IF7+%ZQd2L+8'@a+pM!1LBW2za qgN"|N;zfBG!!,
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 8a 4a bd 42 1a e5 82 83 d3 d5 8d 5f fa c7 07 fe 17 7b ef 01 5e d7 75 a5 8b fd bb 9c 72 2b 7a 23 40 90 04 7b a7 58 45 8a a2 7a 97 ac 66 b9 7b ec b1 5c a6 64 f2 92 c9 2b 49 5e be 7c 49 be f4 bc 64 92 49 66 9e fd 66 dc c7 1e 5b b6 65 f5 de 25 aa 50 62 ef 0d 04 41 f4 7e 71 db 29 bb 04 dc e7 12 c2 50 12 09 92 20 c7 d2 c3 0f 2e 9e 5b cf d9 67 9f 7b 76 f9 f7 bf d6 fa 63 df 2f d0 db 36 ad 7b b4 a5 c6 69 9d 26 0d 2f 3b ac 7d dd b9 79 7b f7 ee bb d9 72 9c 72 df 17 f1 50 88 18 e5 36 65 8c 6b 45 20 b9 46 48 01 06 a2 3d 0d 9d 65 90 f9 f2 44 f2 48 f3 8c e6 7d 0b 67 c6 7b a6 c0 85 9c ec 3c d1 dd dc d1 d6 71 9b a7 c4 12 19 22 26 cc e8 99 30 42 39 08 65 82 33 26 41 88 02 05 b4 92 4c 43 0a 9b 59 9e 10 81 e6 4c 2b 1d 86 03 0d 33 ea 76 cc 5b 3a 77 db 14 93 86 89 93 bd 27 57
                                                                                                                                                                                                                                                                                                                  Data Ascii: JB_{^ur+z#@{XEzf{\d+I^|IdIff[e%PbA~q)P .[g{vc/6{i&/;}y{rrP6ekE FH=eDH}g{<q"&0B9e3&ALCYL+3v[:w'W
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: df d6 4a da 04 a0 4a 84 4a c9 50 b9 36 0d e3 f1 84 e7 d8 4c 4a c5 b4 ef 01 dc 89 e9 78 c2 f2 dd b8 e3 a7 12 6e ae a2 32 dd 5f 5b 5d dd 55 51 56 71 64 66 c3 cc c3 0d f5 b1 9e 0a a0 0f 40 38 3d d6 9f c6 7f 0c e0 c3 98 c6 34 fe 60 90 06 b0 78 44 e0 d6 5f 3c fe e4 83 cf 3f fb c6 82 e3 c7 3b 2c 37 5e 0e 4e 5d 84 41 1e 09 db c2 ca e5 0b f0 e0 03 b7 61 c5 e2 d9 66 84 e5 40 21 0c 7d 58 cc 86 6d 11 84 1e 40 f8 79 b4 e5 84 44 19 94 0d 99 14 b9 20 27 12 09 8c 64 32 88 27 5c 24 12 29 50 42 71 e9 d0 c6 3e fe 35 15 3d d3 a2 a4 80 d3 f0 bc 02 bc 42 16 b9 5c 06 83 03 7d d0 a1 0f 4d a9 49 de 41 08 33 65 a6 94 99 c7 c6 4d d9 e6 e0 9c a1 79 56 33 12 c9 18 da db 4f a0 af b7 1b 7e 50 34 59 99 eb e6 cf 05 e7 14 52 84 f0 bd d3 ea bf 93 18 19 19 46 be 98 37 fb aa af af 43 32 99
                                                                                                                                                                                                                                                                                                                  Data Ascii: JJJP6LJxn2_[]UQVqdf@8=4`xD_<?;,7^N]Aaf@!}Xm@yD 'd2'\$)PBq>5=B\}MIA3eMyV3O~P4YRF7C2
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC1369INData Raw: 78 e1 9d 3d df 64 94 d7 10 30 22 89 39 6d b3 be 07 c6 89 19 1b 2a 4d 34 d1 0e 23 f0 c6 4c 72 a2 42 25 05 44 e8 f3 30 f0 87 be 7e fb e6 d4 b2 65 33 8f f7 f7 17 f2 07 0f b6 6d f8 d5 ef 9f 7b 78 44 b2 b9 c3 05 91 84 15 63 cc 76 43 a2 75 08 ad 39 a0 6d 02 e5 6b 10 85 52 ef a5 09 01 d5 12 0c e1 04 c5 20 01 48 e4 16 ab 3f d2 f7 69 94 ae 95 5f 22 80 65 54 f7 d4 7c 50 c1 90 85 50 84 99 b5 37 05 4a 01 ed 00 80 05 09 aa 42 e8 20 ab 6d 15 16 cb e3 96 57 9b 72 76 36 54 37 b4 d7 2e af dd 0a 80 1e 3f 70 6a fd 63 2f bf f1 d5 ee 31 22 5c 2b c2 2d c7 86 54 8a 78 7e c0 b9 65 13 66 d9 08 85 98 d0 2f 47 50 46 22 48 a0 09 bc d3 1b 51 ea a0 cf 2a 3c ce ee 2c 0d 08 dc b3 3f c7 94 00 55 61 91 69 a1 39 64 d0 d2 58 f3 6e 65 75 b5 37 46 18 3e f7 71 63 95 9e c1 c1 d9 6f bd f3 f6 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: x=d0"9m*M4#LrB%D0~e3m{xDcvCu9mkR H?i_"eT|PP7JB mWrv6T7.?pjc/1"\+-Tx~ef/GPF"HQ*<,?Uai9dXneu7F>qco=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  141192.168.2.2449944104.18.94.41443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC747OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/pskf7/0x4AAAAAAAQSohTdkZ_Cb1mH/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:55 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                  CF-RAY: 8f5b1ff8ee5843f2-EWR
                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  142192.168.2.24499413.82.182.220443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:55 UTC635OUTGET /sync?pid=191&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: sync.bfmio.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC420INHTTP/1.1 204
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:55 GMT
                                                                                                                                                                                                                                                                                                                  Set-Cookie: __191_cid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; Domain=.bfmio.com; Max-Age=31536000; Expires=Sun, 21-Dec-2025 16:56:55 GMT-0500; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                  Set-Cookie: __io_cid=741a7c9950e3a284284721901ea2240f9a81085a; Domain=.bfmio.com; Max-Age=31536000; Expires=Sun, 21-Dec-2025 16:56:55 GMT-0500; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                  Connection: Close


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  143192.168.2.2449946157.240.196.15443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC1208OUTGET /signals/config/711951649000785?v=2.9.179&r=stable&domain=secure.anedot.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-7uEu60Nv' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                  Data Ascii: /
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC13814INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC16384INData Raw: 6f 74 6f 74 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28
                                                                                                                                                                                                                                                                                                                  Data Ascii: ototype:"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC16384INData Raw: 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length>0;f=n.length>0;if(k||f){a.perfor
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:57 UTC16384INData Raw: 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 22 41 6e 64 72 6f 69 64 22 26 26 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: Registered("SignalsFBEventsGetIsAndroidChrome",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("signalsFBEventsGetIsChrome");function b(a){return a===void 0?!1:a.platform==="Android"&&a
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:57 UTC2569INData Raw: 47 65 74 49 73 41 6e 64 72 6f 69 64 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 49 41 57 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 57 65 62 76 69 65 77 22 29 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 3b 76 61 72 20 6a 3d 63 2e 6c 6f 67 45 72 72 6f 72 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 55 74 69 6c 73 22 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: GetIsAndroid"),h=f.getFbeventsModules("signalsFBEventsGetIsAndroidIAW"),i=f.getFbeventsModules("signalsFBEventsGetIsWebview");c=f.getFbeventsModules("SignalsFBEventsLogging");var j=c.logError;c=f.getFbeventsModules("SignalsFBEventsLocalStorageUtils");var
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:57 UTC5224INData Raw: 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 29 2c 67 3d 21 30 2c 68 28 29 29 3a 73 2e 69 63 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 65 3d 3d 3d 22 63 6c 6f 73 65 64 22 26 26 28 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 72 65 65 7a 65 22 2c 68 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 68 29 29 7d 3b 73 2e 63 72 65 61 74 65 44 61 74 61 43 68 61 6e 6e 65 6c 28 22 66 6f 6f 22 29 7d 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 22 6d 65 73 73 61 67 65 22 29 26 26 28 61 2e 6d 65 73 73 61 67 65 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: w Date().getTime()),g=!0,h()):s.iceConnectionState==="closed"&&(a.removeEventListener("freeze",h),a.removeEventListener("pagehide",h))};s.createDataChannel("foo")}}catch(a){a instanceof Error&&Object.prototype.hasOwnProperty.call(a,"message")&&(a.message=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  144192.168.2.24499482.16.168.100443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC436OUTOPTIONS /api/report?cat=bingth&ndcParam=QUZE HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: aefd.nelreports.net
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://th.bing.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC445INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                  Server: Kestrel
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:56 GMT
                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  PMUSER_FORMAT_QS:
                                                                                                                                                                                                                                                                                                                  X-CDN-TraceId: 0.4f2c1102.1734818216.116c474f
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  145192.168.2.24499492.16.168.100443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC441OUTOPTIONS /api/report?cat=bingth&ndcParam=QWthbWFp HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: aefd.nelreports.net
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Origin: https://www.bing.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC445INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                  Server: Kestrel
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:56 GMT
                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  PMUSER_FORMAT_QS:
                                                                                                                                                                                                                                                                                                                  X-CDN-TraceId: 0.442c1102.1734818216.192a1c9f
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  146192.168.2.244994552.54.117.195443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC636OUTGET /sync?UIIQ=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: partners.tremorhub.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC602INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                  Date: Sat, 21 Dec 2024 21:56:56 GMT
                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                  P3P: CP='This is not a P3P policy. See https://telaria.com/privacy-policy/'
                                                                                                                                                                                                                                                                                                                  Set-Cookie: tvid=3750100cde13438684c156740f16e7ef; Domain=.tremorhub.com; Expires=Mon, 22-Dec-2025 03:45:16 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Set-Cookie: tv_UIIQ=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; Domain=.tremorhub.com; Expires=Tue, 22-Dec-2026 09:33:36 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  Location: https://pxl.iqm.com/i/ck/telaria?cid=3750100cde13438684c156740f16e7ef&UIIQ=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  147192.168.2.244994789.149.192.201443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC763OUTGET /redir/?partnerid=154&partneruserid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fequativ%3Fcid%3DSMART_USER_ID HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: rtb-csync.smartadserver.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC708INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                  date: Sat, 21 Dec 2024 21:56:56 GMT
                                                                                                                                                                                                                                                                                                                  cache-control: no-cache,no-store
                                                                                                                                                                                                                                                                                                                  location: https://pxl.iqm.com/i/ck/equativ?cid=1452307066842260558&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                  pragma: no-cache
                                                                                                                                                                                                                                                                                                                  set-cookie: pid=1452307066842260558; expires=Fri, 21 Mar 2025 21:56:56 GMT; domain=smartadserver.com; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                  set-cookie: TestIfCookieP=ok; expires=Wed, 21 Jan 2026 21:56:56 GMT; domain=smartadserver.com; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                  set-cookie: csync=154:2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; expires=Fri, 21 Mar 2025 21:56:56 GMT; domain=smartadserver.com; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                  p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  148192.168.2.2449954172.240.45.96443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC658OUTGET /cookiesyncendpoint?biddername=212&key=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: sync.aniview.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  set-cookie: 1_C_212=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; Path=/; Domain=aniview.com; Expires=Tue, 31 Dec 2024 21:56:56 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  set-cookie: 1_C_212=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1; Path=/; Expires=Tue, 31 Dec 2024 21:56:56 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                  date: Sat, 21 Dec 2024 21:56:56 GMT
                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                  server: istio-envoy
                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  149192.168.2.244995152.250.45.119443260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:56 UTC700OUTGET /cookie-sync?p=iqm&uid=2ba93f50-fd88-42bf-87f4-b3eb6bc136d1&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: sync.outbrain.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                  Referer: https://secure.anedot.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-12-21 21:56:57 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  date: Sat, 21 Dec 2024 21:56:56 GMT
                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                  cache-control: no-cache
                                                                                                                                                                                                                                                                                                                  x-traceid: c2c28d08ece3ef1245623d69c3b305a5
                                                                                                                                                                                                                                                                                                                  set-cookie: obuid=1a6842e7-d2f7-4fbd-85cb-cc495d8eecce; Path=/; Domain=.outbrain.com; Max-Age=7776000; Expires=Fri, 21 Mar 2025 21:56:56 GMT
                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                                                                  Start time:16:56:03
                                                                                                                                                                                                                                                                                                                  Start date:21/12/2024
                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff642c00000
                                                                                                                                                                                                                                                                                                                  File size:3'001'952 bytes
                                                                                                                                                                                                                                                                                                                  MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                                                                                  Start time:16:56:03
                                                                                                                                                                                                                                                                                                                  Start date:21/12/2024
                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1844,i,584676491427743073,9753050087944032476,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2240 /prefetch:11
                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff642c00000
                                                                                                                                                                                                                                                                                                                  File size:3'001'952 bytes
                                                                                                                                                                                                                                                                                                                  MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                                                                                  Start time:16:56:10
                                                                                                                                                                                                                                                                                                                  Start date:21/12/2024
                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://giv.red/3yyxyamk"
                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff642c00000
                                                                                                                                                                                                                                                                                                                  File size:3'001'952 bytes
                                                                                                                                                                                                                                                                                                                  MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                  No disassembly